-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1877
            patch security update for Red Hat operating systems
                               28 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000156  

Reference:         ESB-2018.1114.2
                   ESB-2018.1165
                   ESB-2018.1257

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2091
   https://access.redhat.com/errata/RHSA-2018:2092
   https://access.redhat.com/errata/RHSA-2018:2093
   https://access.redhat.com/errata/RHSA-2018:2094
   https://access.redhat.com/errata/RHSA-2018:2095
   https://access.redhat.com/errata/RHSA-2018:2096
   https://access.redhat.com/errata/RHSA-2018:2097

Comment: This bulletin contains seven (7) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2091-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2091
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - aarch64, ppc64, ppc64le, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
patch-2.7.1-10.el7_4.src.rpm

x86_64:
patch-2.7.1-10.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
patch-2.7.1-10.el7_4.src.rpm

aarch64:
patch-2.7.1-10.el7_4.aarch64.rpm
patch-debuginfo-2.7.1-10.el7_4.aarch64.rpm

ppc64:
patch-2.7.1-10.el7_4.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_4.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_4.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_4.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_4.s390x.rpm
patch-debuginfo-2.7.1-10.el7_4.s390x.rpm

x86_64:
patch-2.7.1-10.el7_4.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hW6W
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2092-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2092
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
patch-2.7.1-10.el7_3.src.rpm

x86_64:
patch-2.7.1-10.el7_3.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
patch-2.7.1-10.el7_3.src.rpm

ppc64:
patch-2.7.1-10.el7_3.ppc64.rpm
patch-debuginfo-2.7.1-10.el7_3.ppc64.rpm

ppc64le:
patch-2.7.1-10.el7_3.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_3.ppc64le.rpm

s390x:
patch-2.7.1-10.el7_3.s390x.rpm
patch-debuginfo-2.7.1-10.el7_3.s390x.rpm

x86_64:
patch-2.7.1-10.el7_3.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWzPhS9zjgjWX9erEAQg3dhAAlJX3W5Gr0qWH9I5ewXNiqYeDrsAFYpKf
UkCtmV/CwkC3Q3rY46UUhw9wVPFbi/7C4L7G5cyKP8J13+WiQkTOzT/P7ZUUSKD6
1dGmLtKVjKjFx/WcSK/8xyaMRocdT28DKfsiu3hL664sJ7GvJJbrAW996rSWFgt4
AiOy++3sp/DeSz8ayvgvFo05JX6OWv0Op+VOMQtL3dOn4xscQWL/lJRr+X+rEm9+
8iwfvJcsZRogZUdJ2AA7Ma7j+rtrWwkln5Bjj7y7gDI+vtwmP8+Z3VnT9xhQBhpc
usNHNGHbnWrJfG49d3Giw9hepFwjyv2p6bxp/c981ep2kKIp471A+DXttV7ptAHx
/17idwkek6CQWbuZPIv42PLCDA6+nLNrWrKxqSNEXfRaJBW7Xstjda0Uq0oATisY
upd3Bfb2KFqjVpbp+Z+3xGV7QwuMDDkDM4Oyu1jjBHUj1NrYqzNPqc8I8iX5/VGP
tIlEaN15mluLh1j2kbJ8BRjlBw9quPjeKH7bIOM397BLR55cFJIckXSBhu2uDQSk
sAxWdaIejIGhsChfsqu9vExTVuQsd82YGqGodeggGB+u+P9NLwff6EaJejlnQTXx
vXKMcVqmFTEeeDA+UvaQ+mFyhct0ALREaseIuT/90GU6F5CM85T9SuSi5TIN9IE5
FNpMTsOvj1k=
=r2Jx
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2093-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2093
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

ppc64le:
patch-2.7.1-10.el7_2.ppc64le.rpm
patch-debuginfo-2.7.1-10.el7_2.ppc64le.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
patch-2.7.1-10.el7_2.src.rpm

x86_64:
patch-2.7.1-10.el7_2.x86_64.rpm
patch-debuginfo-2.7.1-10.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ASeS
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2094-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2094
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
patch-2.6-8.el6_7.src.rpm

x86_64:
patch-2.6-8.el6_7.x86_64.rpm
patch-debuginfo-2.6-8.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
patch-2.6-8.el6_7.src.rpm

i386:
patch-2.6-8.el6_7.i686.rpm
patch-debuginfo-2.6-8.el6_7.i686.rpm

ppc64:
patch-2.6-8.el6_7.ppc64.rpm
patch-debuginfo-2.6-8.el6_7.ppc64.rpm

s390x:
patch-2.6-8.el6_7.s390x.rpm
patch-debuginfo-2.6-8.el6_7.s390x.rpm

x86_64:
patch-2.6-8.el6_7.x86_64.rpm
patch-debuginfo-2.6-8.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWzPfL9zjgjWX9erEAQjHYBAAgTLTZi3+JlKOdK6yy3MytPRHLcPx2jNx
94uoENVKuBwbXGfPwtwlCprFcousOhfjeYCN3GWqZmZDmMiBLEnvOo9GHAmRwpbJ
2Bvl6fKNKTnTOiJLtPP8V2qKPW1ge2L4ysaSYYs3u4F8GvIWwEx/UyQ97h+AWY1E
aAxPhrxfvCE6FF0lLIQnFUmMn/3/fL1MpEHizPcAuxHN8prDnEAfOFLeDq0jkwDg
nOUjaiMVbuvolAQbhbhODI7oDU4vZg/Axz4akp2iOxKG7El7x+OWqpsckdHNqYY9
X3c7dbqOzoTa8/uTqa3bsSu2p1h9XrwQ0ODws3k/zzbsGde9ziDtblsVxtaayY93
xLlYQXDLpzraBL3CeexYyJegXDGyjs0WjLU2SoZuONrkZalKraXQxe9umgQrM6uX
L5ktFprpz/C3AyAjLSsYMcw8ANE+j4DnLo65sCzhRviYwlY2q8mJRcpigRFsKmEu
c4266s0TH54RxWHCfsSdNvhEXcKnbauDEmMQAqXscJ3/wMMH8OaRvgnQOYV++WtB
lBIyL0V5Ch7k0sa/Z5Ab0srsB2MeCIodjA2chpF1zzB+3j91HIhhGVodglevlnAy
Q1uofCsO5XprAWtP02g/vT48IxUhnmg6Puj71+Zqcp6RJglf/3RgCFxR/dpgN0IK
s7PFYD3t/Uo=
=erTf
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2095-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2095
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
patch-2.6-8.el6_6.src.rpm

x86_64:
patch-2.6-8.el6_6.x86_64.rpm
patch-debuginfo-2.6-8.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
patch-2.6-8.el6_6.src.rpm

x86_64:
patch-2.6-8.el6_6.x86_64.rpm
patch-debuginfo-2.6-8.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gq7G
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2096-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2096
Issue date:        2018-06-27
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
patch-2.6-8.el6_5.src.rpm

x86_64:
patch-2.6-8.el6_5.x86_64.rpm
patch-debuginfo-2.6-8.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DNxv
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2018:2097-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2097
Issue date:        2018-06-27
Cross references:  https://access.redhat.com/security/updates/classification/#important
CVE Names:         CVE-2018-1000156 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Malicious patch files cause ed to execute arbitrary commands
(CVE-2018-1000156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1564326 - CVE-2018-1000156 patch: Malicious patch files cause ed to execute arbitrary commands

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
patch-2.6-8.el6_4.src.rpm

x86_64:
patch-2.6-8.el6_4.x86_64.rpm
patch-debuginfo-2.6-8.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000156
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ijt+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWzQ1v2aOgq3Tt24GAQhBGw//WO6PuAX/7IHYMptaHt7EDlgj/gjP+VV/
uuIGxMDqGfBaq7mjOymRHLzZzdRWD73mjwahYIIXW68ksDMHCDuO+WhIlPZhTcVe
n8Fn8kf5hvRPCcCzrBGm3skK5MPYGgaUvlBc+fffzy7A4bLATO5AEfhAyDYll3oH
coRdgIrS1Ahd9cx9jO9ICn3mGkKskldtSEintcJToe7ChZMun+lFqUJpYvtGCgy1
9EPnEN0R2F09dxImtuygpo37JRbSB1T5Fw25iD2EPmI06vtjmIzbNmuAghglcfbN
2yuJsDxN0z3FnhrwM2lMHf+sachRzFI9Nh9MjOk9TLQOAFicsuW9R1RTs9EKVDIh
xbPJ02lN3TrKkZyWo6Qiy75tIzsg98POOSN2nY2bfYltYo78GaJMLXEZ5ArBvo37
K9tQfAT6alMqs8Sjl6NSX6d0w2n4WqXgPD08pOahxA9h4FUInRWvvN+kEMFiSJzy
D8ucXBNDNK/H571L44qghnOK6bgUEoJJ7AbecjWMaoaAPbdN9OuX9geCu11wv3dV
9yHygju6kb9oIMUioharlCSI5x46odzKK7OCFiHAoGqtxesMslA0tMudrPxMnAWQ
ay5EKQF4pHHbqnu/HAGcmhC725+F9iZDkPLUXRpN99PkFAy6MfMogvCE7b+Gmo8h
rg0gnpZQjpc=
=ulHW
-----END PGP SIGNATURE-----