You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa patch

Sigurnosni nedostaci programskog paketa patch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2019:4061-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4061
Issue date: 2019-12-03
CVE Names: CVE-2018-20969 CVE-2019-13638
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: do_ed_script in pch.c does not block strings beginning with a !
character (CVE-2018-20969)

* patch: OS shell command injection when processing crafted patch files
(CVE-2019-13638)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1733916 – CVE-2019-13638 patch: OS shell command injection when processing crafted patch files
1746672 – CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

ppc64le:
patch-2.7.1-11.el7_4.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7_4.ppc64le.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
patch-2.7.1-11.el7_4.src.rpm

x86_64:
patch-2.7.1-11.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20969
https://access.redhat.com/security/cve/CVE-2019-13638
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=+APm
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-jinja2

Otkriven je sigurnosni nedostatak u programskom paketu python-jinja2 za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close