Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in patch
ID: FEDORA-2018-23a1b5975a
Distribution: Fedora
Plattformen: Fedora 27
Datum: Di, 15. Mai 2018, 22:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156
Applikationen: patch

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-23a1b5975a
2018-05-15 19:52:12.739116
-------------------------------------------------------------------------------
-

Name : patch
Product : Fedora 27
Version : 2.7.6
Release : 4.fc27
URL : http://www.gnu.org/software/patch/patch.html
Summary : Utility for modifying/upgrading files
Description :
The patch program applies diff files to originals. The diff command
is used to compare an original to a changed file. Diff lists the
changes made to the file. A person who has the original file can then
use the patch command with the diff file to add the changes to their
original file (patching the file).

Patch should be installed because it is a common way of upgrading
applications.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2018-1000156
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu May 3 2018 Tim Waugh <twaugh@redhat.com> - 2.7.6-4
- Fixed CVE-2018-1000156 - Malicious patch files cause ed to execute arbitrary
commands.
* Mon Feb 12 2018 Tim Waugh <twaugh@redhat.com> - 2.7.6-3
- 2.7.6 (CVE-2016-10713, CVE-2018-6951, CVE-2018-6952).
* Thu Feb 8 2018 Fedora Release Engineering <releng@fedoraproject.org> -
2.7.5-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed
to execute arbitrary commands
https://bugzilla.redhat.com/show_bug.cgi?id=1564326
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-23a1b5975a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung