Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in patch
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in patch
ID: FEDORA-2018-c255f16bfe
Distribution: Fedora
Plattformen: Fedora 28
Datum: Mo, 15. Oktober 2018, 13:07
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
Applikationen: patch

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-c255f16bfe
2018-10-15 10:46:15.107498
-------------------------------------------------------------------------------
-

Name : patch
Product : Fedora 28
Version : 2.7.6
Release : 5.fc28
URL : http://www.gnu.org/software/patch/patch.html
Summary : Utility for modifying/upgrading files
Description :
The patch program applies diff files to originals. The diff command
is used to compare an original to a changed file. Diff lists the
changes made to the file. A person who has the original file can then
use the patch command with the diff file to add the changes to their
original file (patching the file).

Patch should be installed because it is a common way of upgrading
applications.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2018-6951 and CVE-2018-6952
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Oct 11 2018 Than Ngo <than@redhat.com> - 2.7.6-5
- Fixed CVE-2018-6952 - Double free of memory
* Thu May 3 2018 Tim Waugh <twaugh@redhat.com> - 2.7.6-4
- Fixed CVE-2018-1000156 - Malicious patch files cause ed to execute arbitrary
commands.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1545053 - CVE-2018-6952 patch: Double free of memory in
pch.c:another_hunk() causes a crash
https://bugzilla.redhat.com/show_bug.cgi?id=1545053
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-c255f16bfe' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung