Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in patch
ID: RHSA-2018:2093-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 27. Juni 2018, 22:43
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1000156
Applikationen: patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:2093-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2093
Issue date: 2018-06-27
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute
arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

ppc64le:
patch-2.7.1-10.el7_2.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_2.ppc64le.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ASeS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung