-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4162
                           patch security update
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           patch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13638 CVE-2018-20969 

Reference:         ESB-2019.3720
                   ESB-2019.3545
                   ESB-2019.2819
                   ESB-2019.2794

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3757
   https://access.redhat.com/errata/RHSA-2019:3758

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2019:3757-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3757
Issue date:        2019-11-06
CVE Names:         CVE-2018-20969 CVE-2019-13638 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: do_ed_script in pch.c does not block strings beginning with a !
character (CVE-2018-20969)

* patch: OS shell command injection when processing crafted patch files
(CVE-2019-13638)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1733916 - CVE-2019-13638 patch: OS shell command injection when processing crafted patch files
1746672 - CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
patch-2.7.1-11.el7_5.src.rpm

x86_64:
patch-2.7.1-11.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
patch-2.7.1-11.el7_5.src.rpm

ppc64:
patch-2.7.1-11.el7_5.ppc64.rpm
patch-debuginfo-2.7.1-11.el7_5.ppc64.rpm

ppc64le:
patch-2.7.1-11.el7_5.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7_5.ppc64le.rpm

s390x:
patch-2.7.1-11.el7_5.s390x.rpm
patch-debuginfo-2.7.1-11.el7_5.s390x.rpm

x86_64:
patch-2.7.1-11.el7_5.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20969
https://access.redhat.com/security/cve/CVE-2019-13638
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yRB5
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: patch security update
Advisory ID:       RHSA-2019:3758-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3758
Issue date:        2019-11-06
CVE Names:         CVE-2018-20969 CVE-2019-13638 
=====================================================================

1. Summary:

An update for patch is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

3. Description:

The patch program applies diff files to originals. The diff command is used
to compare an original to a changed file. Diff lists the changes made to
the file. A person who has the original file can then use the patch command
with the diff file to add the changes to their original file (patching the
file).

Security Fix(es):

* patch: do_ed_script in pch.c does not block strings beginning with a !
character (CVE-2018-20969)

* patch: OS shell command injection when processing crafted patch files
(CVE-2019-13638)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1733916 - CVE-2019-13638 patch: OS shell command injection when processing crafted patch files
1746672 - CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
patch-2.7.1-11.el7_6.src.rpm

x86_64:
patch-2.7.1-11.el7_6.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
patch-2.7.1-11.el7_6.src.rpm

ppc64:
patch-2.7.1-11.el7_6.ppc64.rpm
patch-debuginfo-2.7.1-11.el7_6.ppc64.rpm

ppc64le:
patch-2.7.1-11.el7_6.ppc64le.rpm
patch-debuginfo-2.7.1-11.el7_6.ppc64le.rpm

s390x:
patch-2.7.1-11.el7_6.s390x.rpm
patch-debuginfo-2.7.1-11.el7_6.s390x.rpm

x86_64:
patch-2.7.1-11.el7_6.x86_64.rpm
patch-debuginfo-2.7.1-11.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20969
https://access.redhat.com/security/cve/CVE-2019-13638
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uvQH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7KKF
-----END PGP SIGNATURE-----