ID CVE-2019-13638
Summary GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:patch:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:patch:2.7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 16-08-2019 - 12:15)
Impact:
Exploitability:
CWE CWE-78
CAPEC
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: <parser1> --> <input validator> --> <parser2>. In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1746672
    title CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment patch is earlier than 0:2.7.6-9.el8_0
            oval oval:com.redhat.rhsa:tst:20192798001
          • comment patch is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181199002
        • AND
          • comment patch-debugsource is earlier than 0:2.7.6-9.el8_0
            oval oval:com.redhat.rhsa:tst:20192798003
          • comment patch-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192798004
    rhsa
    id RHSA-2019:2798
    released 2019-09-19
    severity Important
    title RHSA-2019:2798: patch security update (Important)
  • bugzilla
    id 1746672
    title CVE-2018-20969 patch: do_ed_script in pch.c does not block strings beginning with a ! character
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • comment patch is earlier than 0:2.7.1-12.el7_7
        oval oval:com.redhat.rhsa:tst:20192964001
      • comment patch is signed with Red Hat redhatrelease2 key
        oval oval:com.redhat.rhsa:tst:20181199002
    rhsa
    id RHSA-2019:2964
    released 2019-10-03
    severity Important
    title RHSA-2019:2964: patch security update (Important)
  • rhsa
    id RHSA-2019:3757
  • rhsa
    id RHSA-2019:3758
  • rhsa
    id RHSA-2019:4061
rpms
  • patch-0:2.7.6-9.el8_0
  • patch-debuginfo-0:2.7.6-9.el8_0
  • patch-debugsource-0:2.7.6-9.el8_0
  • patch-0:2.7.1-12.el7_7
  • patch-debuginfo-0:2.7.1-12.el7_7
  • patch-0:2.7.1-11.el7_5
  • patch-debuginfo-0:2.7.1-11.el7_5
  • patch-0:2.7.1-11.el7_6
  • patch-debuginfo-0:2.7.1-11.el7_6
  • patch-0:2.7.1-11.el7_4
  • patch-debuginfo-0:2.7.1-11.el7_4
refmap via4
bugtraq
  • 20190730 [SECURITY] [DSA 4489-1] patch security update
  • 20190816 Details about recent GNU patch vulnerabilities
confirm https://security.netapp.com/advisory/ntap-20190828-0001/
debian DSA-4489
fedora FEDORA-2019-ac709da87f
gentoo GLSA-201908-22
misc
Last major update 16-08-2019 - 12:15
Published 26-07-2019 - 13:15
Last modified 16-08-2019 - 12:15
Back to Top