patch (SSA:2018-096-01)
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] patch (SSA:2018-096-01)
Date: Fri, 6 Apr 2018 17:25:33 -0700 (PDT)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] patch (SSA:2018-096-01)

New patch packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/patch-2.7.6-i586-1_slack14.2.txz: Upgraded.
Fix arbitrary shell execution possible with obsolete ed format patches.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/patch-2.7.4-i486-2_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/patch-2.7.4-x86_64-2_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/patch-2.7.4-i486-2_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/patch-2.7.4-x86_64-2_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/patch-2.7.4-i486-2_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/patch-2.7.4-x86_64-2_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/patch-2.7.6-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/patch-2.7.6-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/patch-2.7.6-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/patch-2.7.6-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/patch-2.7.6-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/patch-2.7.6-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/patch-2.7.6-i586-2.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/patch-2.7.6-x86_64-2.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
00f35653789d712f57fee6fd1a835c92 patch-2.7.4-i486-2_slack13.0.txz

Slackware x86_64 13.0 package:
bf6e8933c44da065140b0454494ba98c patch-2.7.4-x86_64-2_slack13.0.txz

Slackware 13.1 package:
4c65685da4d67a92b328448322b50deb patch-2.7.4-i486-2_slack13.1.txz

Slackware x86_64 13.1 package:
38e180dbd12a98fc7f90a9778ad7d11f patch-2.7.4-x86_64-2_slack13.1.txz

Slackware 13.37 package:
c2f3110b04876a3cfc3161768c74f77f patch-2.7.4-i486-2_slack13.37.txz

Slackware x86_64 13.37 package:
629fe112ebf36b9650cf5da59d8311f4 patch-2.7.4-x86_64-2_slack13.37.txz

Slackware 14.0 package:
6d178922fbfd8975a93056c9830f1a21 patch-2.7.6-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
498c13fa8188b43adf464aad371e3526 patch-2.7.6-x86_64-1_slack14.0.txz

Slackware 14.1 package:
96d7a27bc2f424de367d24272e5b9977 patch-2.7.6-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
12577a53b0e9aa01ec1c1a179418b5f5 patch-2.7.6-x86_64-1_slack14.1.txz

Slackware 14.2 package:
670e0e3a2a2aa8384a23401b81a6f149 patch-2.7.6-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
ca19d09f667e342854629acf0a8cc65e patch-2.7.6-x86_64-1_slack14.2.txz

Slackware -current package:
5381cd04d5d311001c5bc096521bdf25 a/patch-2.7.6-i586-2.txz

Slackware x86_64 -current package:
6856f79a72dc3af760590822930ac64f a/patch-2.7.6-x86_64-2.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg patch-2.7.6-i586-1_slack14.2.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlrH3T0ACgkQakRjwEAQIjMg7ACgik9QEkxvGRGefuJNcma/0k58
ntIAoIZk0YCWL9dOpVC3dJD2EOKRzSD3
=8C5t
-----END PGP SIGNATURE-----