| Vulnerability Name: | CVE-2019-13638 (CCN-164531) | ||||||||||||||||||||||||
| Assigned: | 2019-07-26 | ||||||||||||||||||||||||
| Published: | 2019-07-26 | ||||||||||||||||||||||||
| Updated: | 2019-08-16 | ||||||||||||||||||||||||
| Summary: | GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156. | ||||||||||||||||||||||||
| CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L/E:P/RL:O/RC:C)
7.0 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||
| CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||
| Vulnerability Type: | CWE-78 | ||||||||||||||||||||||||
| Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-13638 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html Source: REDHAT Type: UNKNOWN RHSA-2019:2798 Source: REDHAT Type: UNKNOWN RHSA-2019:2964 Source: REDHAT Type: UNKNOWN RHSA-2019:3757 Source: REDHAT Type: UNKNOWN RHSA-2019:3758 Source: REDHAT Type: UNKNOWN RHSA-2019:4061 Source: XF Type: UNKNOWN gnu-patch-cve201913638-command-exec(164531) Source: CCN Type: GNU GIT Repository patch.git Source: MISC Type: Mailing List, Patch, Vendor Advisory https://git.savannah.gnu.org/cgit/patch.git/commit/?id=3fcd042d26d70856e826a42b5f93dc4854d80bf0 Source: MISC Type: UNKNOWN https://github.com/irsl/gnu-patch-vulnerabilities Source: FEDORA Type: UNKNOWN FEDORA-2019-ac709da87f Source: CCN Type: Packet Storm Security [08-16-2019] GNU patch Command Injection / Directory Traversal Source: BUGTRAQ Type: UNKNOWN 20190816 Details about recent GNU patch vulnerabilities Source: BUGTRAQ Type: Mailing List, Third Party Advisory 20190730 [SECURITY] [DSA 4489-1] patch security update Source: CCN Type: BugTraq Mailing List, Sat, 27 Jul 2019 17:46:40 +0000 [SECURITY] [DSA 4489-1] patch security update Source: MISC Type: Third Party Advisory https://security-tracker.debian.org/tracker/CVE-2019-13638 Source: GENTOO Type: UNKNOWN GLSA-201908-22 Source: CONFIRM Type: UNKNOWN https://security.netapp.com/advisory/ntap-20190828-0001/ Source: DEBIAN Type: Third Party Advisory DSA-4489 | ||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||