Debian DSA-4489-1 : patch - security update

high Nessus Plugin ID 127102

Synopsis

The remote Debian host is missing a security-related update.

Description

Imre Rad discovered several vulnerabilities in GNU patch, leading to shell command injection or escape from the working directory and access and overwrite files, if specially crafted patch files are processed.

This update includes a bugfix for a regression introduced by the patch to address CVE-2018-1000156 when applying an ed-style patch (#933140).

Solution

Upgrade the patch packages.

For the oldstable distribution (stretch), these problems have been fixed in version 2.7.5-1+deb9u2.

For the stable distribution (buster), these problems have been fixed in version 2.7.6-3+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932401

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933140

https://security-tracker.debian.org/tracker/CVE-2018-1000156

https://security-tracker.debian.org/tracker/source-package/patch

https://packages.debian.org/source/stretch/patch

https://packages.debian.org/source/buster/patch

https://www.debian.org/security/2019/dsa-4489

Plugin Details

Severity: High

ID: 127102

File Name: debian_DSA-4489.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/29/2019

Updated: 9/24/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:patch, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2019

Vulnerability Publication Date: 7/17/2019

Reference Information

CVE: CVE-2019-13636, CVE-2019-13638

DSA: 4489