Lucene search

K
archlinuxArchLinuxASA-201811-14
HistoryNov 12, 2018 - 12:00 a.m.

[ASA-201811-14] patch: multiple issues

2018-11-1200:00:00
security.archlinux.org
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.035 Low

EPSS

Percentile

91.5%

Arch Linux Security Advisory ASA-201811-14

Severity: High
Date : 2018-11-12
CVE-ID : CVE-2018-6952 CVE-2018-1000156
Package : patch
Type : multiple issues
Remote : No
Link : https://security.archlinux.org/AVG-808

Summary

The package patch before version 2.7.6-7 is vulnerable to multiple
issues including arbitrary command execution and denial of service.

Resolution

Upgrade to 2.7.6-7.

pacman -Syu “patch>=2.7.6-7”

The problems have been fixed upstream but no release is available yet.

Workaround

None.

Description

  • CVE-2018-6952 (denial of service)

A double free exists in the another_hunk function in pch.c in GNU patch
through 2.7.6. An attacker could potentially use this flaw to crash the
patch utility by tricking it into processing crafted patches.

  • CVE-2018-1000156 (arbitrary command execution)

An arbitrary command execution vulnerability has been found in patch
versions prior to 2.7.7 when applying ed-style patches. Due to
insufficient sanitization of the input patch stream, it is possible for
a patch file to cause patch to pass certain ed scripts to the ed
editor, which would run commands. This issue could be exploited to
execute arbitrary commands as the user invoking patch against a
specially crafted patch file, which could be leveraged to obtain
elevated privileges.

Impact

An attacker can execute arbitrary commands via a specially crafted
patch file.

References

https://bugs.archlinux.org/task/57526
https://savannah.gnu.org/bugs/?53133
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=9c986353e420ead6e706262bf204d6e03322c300
https://savannah.gnu.org/bugs/?53566
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=123eaff0d5d1aebe128295959435b9ca5909c26d
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=3fcd042d26d70856e826a42b5f93dc4854d80bf0
https://security.archlinux.org/CVE-2018-6952
https://security.archlinux.org/CVE-2018-1000156

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanypatch< 2.7.6-7UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.035 Low

EPSS

Percentile

91.5%