Executive Summary

Informations
Name CVE-2018-1000156 First vendor Publication 2018-04-06
Vendor Cve Last vendor Modification 2019-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2
Os 2
Os 7
Os 5
Os 5
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ed8d7c62c9.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1378.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_791841a3d4844878890992ef9ce424f4.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0142.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0049.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1184.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1200.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1146.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1147.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-23a1b5975a.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2018-88a4219528.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1008.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1008.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1199.nasl - Type : ACT_GATHER_INFO
2018-04-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1348.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-096-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/29
https://seclists.org/bugtraq/2019/Jul/54
CONFIRM https://savannah.gnu.org/bugs/index.php?53566
GENTOO https://security.gentoo.org/glsa/201904-17
MISC http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Direc...
http://rachelbythebay.com/w/2018/04/05/bangpatch/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894667#19
https://twitter.com/kurtseifried/status/982028968877436928
MLIST https://lists.debian.org/debian-lts-announce/2018/04/msg00013.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1199
https://access.redhat.com/errata/RHSA-2018:1200
https://access.redhat.com/errata/RHSA-2018:2091
https://access.redhat.com/errata/RHSA-2018:2092
https://access.redhat.com/errata/RHSA-2018:2093
https://access.redhat.com/errata/RHSA-2018:2094
https://access.redhat.com/errata/RHSA-2018:2095
https://access.redhat.com/errata/RHSA-2018:2096
https://access.redhat.com/errata/RHSA-2018:2097
UBUNTU https://usn.ubuntu.com/3624-1/
https://usn.ubuntu.com/3624-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 13:07:15
  • Multiple Updates
2021-04-22 02:21:03
  • Multiple Updates
2020-05-23 01:05:23
  • Multiple Updates
2019-08-17 12:05:49
  • Multiple Updates
2019-07-30 17:19:22
  • Multiple Updates
2019-04-26 21:19:38
  • Multiple Updates
2019-04-18 05:18:44
  • Multiple Updates
2019-03-28 00:19:00
  • Multiple Updates
2018-06-29 12:05:26
  • Multiple Updates
2018-05-16 00:19:03
  • Multiple Updates
2018-04-25 09:19:20
  • Multiple Updates
2018-04-18 09:19:31
  • Multiple Updates
2018-04-12 09:18:55
  • Multiple Updates
2018-04-06 17:19:26
  • First insertion