-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1257
                     Important: patch security update
                               24 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000156  

Reference:         ESB-2018.1165
                   ESB-2018.1114.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1199
   https://access.redhat.com/errata/RHSA-2018:1200

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:1199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1199
Issue date:        2018-04-23
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

ppc64:
patch-2.6-8.el6_9.ppc64.rpm
patch-debuginfo-2.6-8.el6_9.ppc64.rpm

s390x:
patch-2.6-8.el6_9.s390x.rpm
patch-debuginfo-2.6-8.el6_9.s390x.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
patch-2.6-8.el6_9.src.rpm

i386:
patch-2.6-8.el6_9.i686.rpm
patch-debuginfo-2.6-8.el6_9.i686.rpm

x86_64:
patch-2.6-8.el6_9.x86_64.rpm
patch-debuginfo-2.6-8.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hjUXlSAg2UNWIIRAomXAJ94xN9tteIl0fmStt5ShYzlNSCaiQCgn8PQ
7/+yd3m9ZODlJIXFxPAbo1s=
=hDKK
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:1200-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1200
Issue date:        2018-04-23
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Patch should be installed because it is a common way of upgrading
applications.

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

ppc64:
patch-2.7.1-10.el7_5.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

aarch64:
patch-2.7.1-10.el7_5.aarch64.rpm
patch-debuginfo-2.7.1-10.el7_5.aarch64.rpm

ppc64le:
patch-2.7.1-10.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_5.s390x.rpm
patch-debuginfo-2.7.1-10.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-10.el7_5.src.rpm

x86_64:
patch-2.7.1-10.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa3hmJXlSAg2UNWIIRAjIBAJ9XFw45JNYhu94rUnZrM4FA6SCcgwCbBFyt
cRZGt5KkLIYX8uW+WDwtI+E=
=Ql0d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XP+t
-----END PGP SIGNATURE-----