You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa patch

Sigurnosni nedostaci programskog paketa patch

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:1199-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1199
Issue date: 2018-04-23
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 – CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

ppc64:
patch-2.6-8.el6_9.ppc64.rpm
patch-debuginfo-2.6-8.el6_9.ppc64.rpm

s390x:
patch-2.6-8.el6_9.s390x.rpm
patch-debuginfo-2.6-8.el6_9.s390x.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa3hjUXlSAg2UNWIIRAomXAJ94xN9tteIl0fmStt5ShYzlNSCaiQCgn8PQ
7/+yd3m9ZODlJIXFxPAbo1s=
=hDKK
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: patch security update
Advisory ID: RHSA-2018:1200-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1200
Issue date: 2018-04-23
CVE Names: CVE-2018-1000156
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 – CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

ppc64:
patch-2.7.1-10.el7_5.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

aarch64:
patch-2.7.1-10.el7_5.aarch64.rpm
patch-debuginfo-2.7.1-10.el7_5.aarch64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFa3hmJXlSAg2UNWIIRAjIBAJ9XFw45JNYhu94rUnZrM4FA6SCcgwCbBFyt
cRZGt5KkLIYX8uW+WDwtI+E=
=Ql0d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.6.0-sun

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.6.0-sun za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih...

Close