Lucene search

K
centosCentOS ProjectCESA-2019:2033
HistoryAug 30, 2019 - 3:51 a.m.

patch security update

2019-08-3003:51:18
CentOS Project
lists.centos.org
153

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.5%

CentOS Errata and Security Advisory CESA-2019:2033

The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file).

Security Fix(es):

  • patch: Out-of-bounds access in pch_write_line function in pch.c (CVE-2016-10713)

  • patch: Double free of memory in pch.c:another_hunk() causes a crash (CVE-2018-6952)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-cr-announce/2019-August/032310.html

Affected packages:
patch

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:2033

OSVersionArchitecturePackageVersionFilename
CentOS7x86_64patch< 2.7.1-11.el7patch-2.7.1-11.el7.x86_64.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.5%