-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3720
                           patch security update
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13638 CVE-2018-20969 

Reference:         ESB-2019.3545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2964

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2019:2964-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2964
Issue date:        2019-10-03
CVE Names:         CVE-2018-20969 CVE-2019-13638 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: do_ed_script in pch.c does not block strings beginning with a !
character (CVE-2018-20969)

* patch: OS shell command injection when processing crafted patch files
(CVE-2019-13638)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1733916 - CVE-2019-13638 patch: OS shell command injection when processing crafted patch files
1746672 - CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
patch-2.7.1-12.el7_7.src.rpm

x86_64:
patch-2.7.1-12.el7_7.x86_64.rpm
patch-debuginfo-2.7.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
patch-2.7.1-12.el7_7.src.rpm

x86_64:
patch-2.7.1-12.el7_7.x86_64.rpm
patch-debuginfo-2.7.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
patch-2.7.1-12.el7_7.src.rpm

ppc64:
patch-2.7.1-12.el7_7.ppc64.rpm
patch-debuginfo-2.7.1-12.el7_7.ppc64.rpm

ppc64le:
patch-2.7.1-12.el7_7.ppc64le.rpm
patch-debuginfo-2.7.1-12.el7_7.ppc64le.rpm

s390x:
patch-2.7.1-12.el7_7.s390x.rpm
patch-debuginfo-2.7.1-12.el7_7.s390x.rpm

x86_64:
patch-2.7.1-12.el7_7.x86_64.rpm
patch-debuginfo-2.7.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
patch-2.7.1-12.el7_7.src.rpm

x86_64:
patch-2.7.1-12.el7_7.x86_64.rpm
patch-debuginfo-2.7.1-12.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20969
https://access.redhat.com/security/cve/CVE-2019-13638
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=izs2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kMzx
-----END PGP SIGNATURE-----