SUSE-SU-2018:1128-1: important: Security update for patch

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 2 13:08:01 MDT 2018


   SUSE Security Update: Security update for patch
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1128-1
Rating:             important
References:         #1080918 #1080951 #1088420 
Cross-References:   CVE-2016-10713 CVE-2018-1000156 CVE-2018-6951
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for patch fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000156: Malicious patch files cause ed to execute arbitrary
     commands (bsc#1088420).
   - CVE-2018-6951: Fixed NULL pointer dereference in the intuit_diff_type
     function in pch.c (bsc#1080918).
   - CVE-2016-10713: Fixed out-of-bounds access within pch_write_line() in
     pch.c (bsc#1080918).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-777=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-777=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      patch-2.7.5-8.5.1
      patch-debuginfo-2.7.5-8.5.1
      patch-debugsource-2.7.5-8.5.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      patch-2.7.5-8.5.1
      patch-debuginfo-2.7.5-8.5.1
      patch-debugsource-2.7.5-8.5.1


References:

   https://www.suse.com/security/cve/CVE-2016-10713.html
   https://www.suse.com/security/cve/CVE-2018-1000156.html
   https://www.suse.com/security/cve/CVE-2018-6951.html
   https://bugzilla.suse.com/1080918
   https://bugzilla.suse.com/1080951
   https://bugzilla.suse.com/1088420



More information about the sle-security-updates mailing list