-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2092-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2092
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
====================================================================
1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
patch-2.7.1-10.el7_3.src.rpm

x86_64:
patch-2.7.1-10.el7_3.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
patch-2.7.1-10.el7_3.src.rpm

ppc64:
patch-2.7.1-10.el7_3.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_3.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_3.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_3.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_3.s390x.rpm
patch-debuginfo-2.7.1-10.el7_3.s390x.rpm

x86_64:
patch-2.7.1-10.el7_3.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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r2Jx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2092:01 Important: patch security update

An update for patch is now available for Red Hat Enterprise Linux 7.3 Extended Update Support

Summary

The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file).
Security Fix(es):
* patch: Malicious patch files cause ed to execute arbitrary commands (CVE-2018-1000156)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1000156 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source: patch-2.7.1-10.el7_3.src.rpm
x86_64: patch-2.7.1-10.el7_3.x86_64.rpm patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: patch-2.7.1-10.el7_3.src.rpm
ppc64: patch-2.7.1-10.el7_3.ppc64.rpm patch-debuginfo-2.7.1-10.el7_3.ppc64.rpm
ppc64le: patch-2.7.1-10.el7_3.ppc64le.rpm patch-debuginfo-2.7.1-10.el7_3.ppc64le.rpm
s390x: patch-2.7.1-10.el7_3.s390x.rpm patch-debuginfo-2.7.1-10.el7_3.s390x.rpm
x86_64: patch-2.7.1-10.el7_3.x86_64.rpm patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2092-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2092
Issued Date: : 2018-06-27
CVE Names: CVE-2018-1000156

Topic

An update for patch is now available for Red Hat Enterprise Linux 7.3Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands


Related News