--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-d547a126e7
2018-10-19 15:48:55.358735
--------------------------------------------------------------------------------Name        : patch
Product     : Fedora 27
Version     : 2.7.6
Release     : 5.fc27
URL         : http://www.gnu.org/software/patch/patch.html
Summary     : Utility for modifying/upgrading files
Description :
The patch program applies diff files to originals.  The diff command
is used to compare an original to a changed file.  Diff lists the
changes made to the file.  A person who has the original file can then
use the patch command with the diff file to add the changes to their
original file (patching the file).

Patch should be installed because it is a common way of upgrading
applications.

--------------------------------------------------------------------------------Update Information:

Security fix for  CVE-2018-6951 and CVE-2018-6952
--------------------------------------------------------------------------------ChangeLog:

* Thu Oct 11 2018 Than Ngo  - 2.7.6-5
- Fixed CVE-2018-6952 - Double free of memory
* Thu May  3 2018 Tim Waugh  - 2.7.6-4
- Fixed CVE-2018-1000156 - Malicious patch files cause ed to execute arbitrary
  commands.
* Mon Feb 12 2018 Tim Waugh  - 2.7.6-3
- 2.7.6 (CVE-2016-10713, CVE-2018-6951, CVE-2018-6952).
* Thu Feb  8 2018 Fedora Release Engineering  - 2.7.5-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1545053 - CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash
        https://bugzilla.redhat.com/show_bug.cgi?id=1545053
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-d547a126e7' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 27: patch Security Update 2018-d547a126e7

October 19, 2018
Security fix for CVE-2018-6951 and CVE-2018-6952

Summary

The patch program applies diff files to originals. The diff command

is used to compare an original to a changed file. Diff lists the

changes made to the file. A person who has the original file can then

use the patch command with the diff file to add the changes to their

original file (patching the file).

Patch should be installed because it is a common way of upgrading

applications.

Security fix for CVE-2018-6951 and CVE-2018-6952

* Thu Oct 11 2018 Than Ngo - 2.7.6-5

- Fixed CVE-2018-6952 - Double free of memory

* Thu May 3 2018 Tim Waugh - 2.7.6-4

- Fixed CVE-2018-1000156 - Malicious patch files cause ed to execute arbitrary

commands.

* Mon Feb 12 2018 Tim Waugh - 2.7.6-3

- 2.7.6 (CVE-2016-10713, CVE-2018-6951, CVE-2018-6952).

* Thu Feb 8 2018 Fedora Release Engineering - 2.7.5-7

- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[ 1 ] Bug #1545053 - CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash

https://bugzilla.redhat.com/show_bug.cgi?id=1545053

su -c 'dnf upgrade --advisory FEDORA-2018-d547a126e7' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2018-d547a126e7 2018-10-19 15:48:55.358735 Product : Fedora 27 Version : 2.7.6 Release : 5.fc27 URL : http://www.gnu.org/software/patch/patch.html Summary : Utility for modifying/upgrading files Description : The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file). Patch should be installed because it is a common way of upgrading applications. Security fix for CVE-2018-6951 and CVE-2018-6952 * Thu Oct 11 2018 Than Ngo - 2.7.6-5 - Fixed CVE-2018-6952 - Double free of memory * Thu May 3 2018 Tim Waugh - 2.7.6-4 - Fixed CVE-2018-1000156 - Malicious patch files cause ed to execute arbitrary commands. * Mon Feb 12 2018 Tim Waugh - 2.7.6-3 - 2.7.6 (CVE-2016-10713, CVE-2018-6951, CVE-2018-6952). * Thu Feb 8 2018 Fedora Release Engineering - 2.7.5-7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild [ 1 ] Bug #1545053 - CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash https://bugzilla.redhat.com/show_bug.cgi?id=1545053 su -c 'dnf upgrade --advisory FEDORA-2018-d547a126e7' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.7.6
Release : 5.fc27
URL : http://www.gnu.org/software/patch/patch.html
Summary : Utility for modifying/upgrading files

Related News