U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-1000156 Detail

Description

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html
http://rachelbythebay.com/w/2018/04/05/bangpatch/ Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1199 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:1200 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2091 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2092 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2093 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2094 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2095 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2096 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:2097 Third Party Advisory 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894667#19 Issue Tracking  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/04/msg00013.html Mailing List  Third Party Advisory 
https://savannah.gnu.org/bugs/index.php?53566 Vendor Advisory 
https://seclists.org/bugtraq/2019/Aug/29
https://seclists.org/bugtraq/2019/Jul/54
https://security.gentoo.org/glsa/201904-17 Third Party Advisory 
https://twitter.com/kurtseifried/status/982028968877436928 Third Party Advisory 
https://usn.ubuntu.com/3624-1/ Third Party Advisory 
https://usn.ubuntu.com/3624-2/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1000156
NVD Published Date:
04/06/2018
NVD Last Modified:
07/30/2019
Source:
MITRE