SUSE-SU-2022:1932-1: moderate: Security update for patch

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 3 13:20:06 UTC 2022


   SUSE Security Update: Security update for patch
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1932-1
Rating:             moderate
References:         #1080985 #1092500 #1142041 #1198106 
Cross-References:   CVE-2018-6952 CVE-2019-13636
CVSS scores:
                    CVE-2018-6952 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2018-6952 (SUSE): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2019-13636 (NVD) : 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2019-13636 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for patch fixes the following issues:

   Security fixes:

   - CVE-2019-13636: Fixed mishandled following of symlinks in certain cases
     other than input files (bsc#1142041).
   - CVE-2018-6952: Fixed double free of memory in pch.c:another_hunk()
     (bsc#1080985).

   Bugfixes:

   - Pass the correct stat to backup files (bsc#1198106).
   - Fix temporary file leak when applying ed-style patches (bsc#1092500).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1932=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      patch-2.7.5-8.8.1
      patch-debuginfo-2.7.5-8.8.1
      patch-debugsource-2.7.5-8.8.1


References:

   https://www.suse.com/security/cve/CVE-2018-6952.html
   https://www.suse.com/security/cve/CVE-2019-13636.html
   https://bugzilla.suse.com/1080985
   https://bugzilla.suse.com/1092500
   https://bugzilla.suse.com/1142041
   https://bugzilla.suse.com/1198106



More information about the sle-security-updates mailing list