-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3024
                     patch security and bug fix update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6952 CVE-2016-10713 

Reference:         ESB-2018.1367
                   ESB-2018.1114.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2033

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: patch security and bug fix update
Advisory ID:       RHSA-2019:2033-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2033
Issue date:        2019-08-06
CVE Names:         CVE-2016-10713 CVE-2018-6952 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: Out-of-bounds access in pch_write_line function in pch.c
(CVE-2016-10713)

* patch: Double free of memory in pch.c:another_hunk() causes a crash
(CVE-2018-6952)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1545053 - CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash
1545405 - CVE-2016-10713 patch: Out-of-bounds access in pch_write_line function in pch.c
1626473 - rpmbuild doesn't honor "new file mode 100755" when applying patches
1653294 - patch: Gnulib bundled but no bundled(gnulib) provides

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

ppc64:
patch-2.7.1-11.el7.ppc64.rpm
patch-debuginfo-2.7.1-11.el7.ppc64.rpm

ppc64le:
patch-2.7.1-11.el7.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7.ppc64le.rpm

s390x:
patch-2.7.1-11.el7.s390x.rpm
patch-debuginfo-2.7.1-11.el7.s390x.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-11.el7.src.rpm

x86_64:
patch-2.7.1-11.el7.x86_64.rpm
patch-debuginfo-2.7.1-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10713
https://access.redhat.com/security/cve/CVE-2018-6952
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jeXP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SHUn
-----END PGP SIGNATURE-----