-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2794
               [SECURITY] [DLA 1864-1] patch security update
                               26 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13638  

Reference:         ESB-2019.2791

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/07/msg00025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : patch
Version        : 2.7.5-1+deb8u3
CVE ID         : CVE-2019-13638


An issue with quoting has been found in patch, a tool to apply a diff 
file to an original, when invoking ed. In order to avoid this, ed is now 
directly started instead of calling a shell which starts ed.


For Debian 8 "Jessie", this problem has been fixed in version
2.7.5-1+deb8u3.

We recommend that you upgrade your patch packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl06GOtfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEcmYA//bPNSyNc8hnm65rA8lf6010Lu85oZUPbasF1apmGYUGvgvbMoxVLvcKK7
7ypngSMo3utyZt8zdV56nWW4Z2MPD3LnNWP465+8AMkXHhFBRWAQ0KWxTjENbBn8
52jxJmBytw34brsU6pPVNkgQ25B+DFCEC3DcSSJAoRveZbDBlQdu/6k4ByWppfMO
SUcYytcHCUHQl6zEdMOhY7K/Cb9PkkvjlC8K0HF2fGDF45Nh8Bo1YXBCUZcOhepw
uf6MxjgNYOYACPm6Wo7aUlBz41BbK9UNgmjRhJ0Bj3/ke4N24O7o/HlKdTfzUwNm
X8SLVb0PAHhnbT+Z9tHxWqHPO7R2+QWZZ+2PJPo/F6tNnfZ6zdeLN+16EhajzucT
qa++T7qb1MxHgNNa+hMCp6j0XZat6Z45wIJEBd25c0+P4edsWWwMMMakhPrMqVZu
TO7w3ipfUFjjooH3+mClBSJhq07pgs31xR+PXTGAh4Z8SDPT1cVhkiMEiCpIRvip
lcGI/WfTR+Bm6kktJu6KPSBpyhuVDv25/GjXqVVPDfE0KTD3dxWpbhDsKGoJDuQH
S7Ic8S7dwNabVbKzBmDi984rs/G/Qr8mjdi+6e+XgN6rhzqtk4xAagqIyF0YrHCC
KHbsXedb+jRKQRf5/8cxN64K9L5WFCidqx6ZfbdxGkTERBf8bm0=
=Ruoe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXTpPvGaOgq3Tt24GAQis4Q//V8E8vShgdQVgTiapfbfjvw2Nq7g6Xqhp
vFK3dOhQIrtPqCbKrcQw3S2TFDMgFBhtP2O0UbpMG5Cj/Cy3dcywvCoGNzdKeiJj
1W2PCJ3meGJ0CpJLU5Zg57YYe0n9Ugs2jM2oHi5/K0k5xu19dVIOSERs56Qz3k5D
ulbm1wdu1rhWfjFyi5AWAP40NNZqk75tLHHDIlnH23E4NahUrNunOg2vFfySq8se
vyzzwkfavflEfilTRF+5WJ9ofRF1SFVsK5G4X2zAE/eJE6GQE3xWpffTgF6lGbJ+
Acx43wu/D7hhOwmcSQlYo6yCjDAwpz8PNA6AcMmMs71nToEpsCgeilMUCXOyzyt6
MDfFZbvQQHIj1RBRj85/7w9p67/xSZimmlVjB/XeLokczHOT/dNuUMYQ0wLOgr4T
wwvMGD9RX11RqwNokb9xjO1OkT6fSzsygaCv1nd0SjTBhFQYrQ5Ly0wV134uS5AN
XBH2PgN/AQsrkMfF0nkYJOSHZo1nYoi1lijZIhsELw2XkpH/WLc1ca9P/Rr8dszL
uyTFdjlTzJp3D9MnmGPcBBhc34Y2psJWrnJUsYzeGooT9MLV05q1JmAhdg7Mg4V1
zoeANcTWJwonqJp8ZOjyuu6Vzl3cUKXiDRAebbgIxL5z496rgEzqmw9Hay0rh0U5
Vw4wHZ3QRj0=
=WqyD
-----END PGP SIGNATURE-----