You are here
Home > Preporuke > Kritična ranjivost programskog paketa bash

Kritična ranjivost programskog paketa bash

  • Detalji os-a: LSU
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for bash
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1212-1
Rating: critical
References: #776694 #819783 #820149 #844550 #896776
Cross-References: CVE-2014-0475
Affected Products:
SUSE Linux Enterprise Server 11 SP1 LTSS
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

bash has been updated to fix a critical security issue.

In some circumstances, the shell would evaluate shellcode in environment
variables passed at startup time. This allowed code execution by local or
remote attackers who could pass environment variables to bash scripts.
(CVE-2014-6271)

Additionally, the following bugs have been fixed:

* Fix crash when expanding ‘$[‘ without matching ‘]’. (bnc#844550)
* Do not restart the signal handler after a trap is reset. (bnc#820149)
* Work around a crash in libreadline. (bnc#819783)
* Make skeleton files configurations files. (bnc#776694)

Security Issues:

* CVE-2014-6271
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271>

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 11 SP1 LTSS:

zypper in -t patch slessp1-bash-9738

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64):

bash-3.2-147.14.20.1
bash-doc-3.2-147.14.20.1
libreadline5-5.2-147.14.20.1
readline-doc-5.2-147.14.20.1

– SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64):

libreadline5-32bit-5.2-147.14.20.1

References:

http://support.novell.com/security/cve/CVE-2014-0475.html
https://bugzilla.suse.com/776694
https://bugzilla.suse.com/819783
https://bugzilla.suse.com/820149
https://bugzilla.suse.com/844550
https://bugzilla.suse.com/896776
http://download.suse.com/patch/finder/?keywords=55e9078b7e861e70ae3998e079b22c52


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for bash
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1213-1
Rating: critical
References: #896776
Cross-References: CVE-2014-0475
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP2 LTSS
SUSE Linux Enterprise Server 10 SP4 LTSS
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

bash has been updated to fix a critical security issue.

In some circumstances, the shell would evaluate shellcode in environment
variables passed at startup time. This allowed code execution by local or
remote attackers who could pass environment variables to bash scripts.
(CVE-2014-6271)

Security Issues:

* CVE-2014-6271
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271>

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-bash-9740

– SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-bash-9740

– SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-bash-9740

– SUSE Linux Enterprise Server 11 SP2 LTSS:

zypper in -t patch slessp2-bash-9736

– SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-bash-9740

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

readline-devel-5.2-147.20.1

– SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64):

readline-devel-32bit-5.2-147.20.1

– SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 x86_64):

libreadline5-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

bash-3.2-147.20.1
bash-doc-3.2-147.20.1
libreadline5-5.2-147.20.1
readline-doc-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

libreadline5-32bit-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

bash-3.2-147.20.1
bash-doc-3.2-147.20.1
libreadline5-5.2-147.20.1
readline-doc-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

libreadline5-32bit-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP3 (ia64):

bash-x86-3.2-147.20.1
libreadline5-x86-5.2-147.20.1

– SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

bash-3.2-147.14.20.1
bash-doc-3.2-147.14.20.1
libreadline5-5.2-147.14.20.1
readline-doc-5.2-147.14.20.1

– SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64):

libreadline5-32bit-5.2-147.14.20.1

– SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

bash-3.1-24.32.1
readline-5.1-24.32.1
readline-devel-5.1-24.32.1

– SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

readline-32bit-5.1-24.32.1
readline-devel-32bit-5.1-24.32.1

– SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

bash-3.2-147.20.1
bash-doc-3.2-147.20.1
libreadline5-5.2-147.20.1
readline-doc-5.2-147.20.1

– SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

libreadline5-32bit-5.2-147.20.1

References:

http://support.novell.com/security/cve/CVE-2014-0475.html
https://bugzilla.suse.com/896776
http://download.suse.com/patch/finder/?keywords=083b250348bb7e8f6f3e4afc8a22fb86
http://download.suse.com/patch/finder/?keywords=5aa8890d421145a022bf2205e01b3c68
http://download.suse.com/patch/finder/?keywords=c0975ef449afcaa55a27dfd2df712a09


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for bash
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1214-1
Rating: critical
References: #688469 #770795 #896776
Cross-References: CVE-2012-3410 CVE-2014-0475
Affected Products:
SUSE Linux Enterprise Server 10 SP3 LTSS
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

bash has been updated to fix a critical security issue.

In some circumstances, the shell would evaluate shellcode in environment
variables passed at startup time. This allowed code execution by local or
remote attackers who could pass environment variables to bash scripts.
(CVE-2014-6271)

Additionally, the following bugs have been fixed:

* Avoid possible buffer overflow when expanding the /dev/fd prefix
with e.g. the test built-in. (CVE-2012-3410)
* Enable workaround for changed behavior of sshd. (bnc#688469)

Security Issues:

* CVE-2014-6271
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271>
* CVE-2012-3410
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3410>

Package List:

– SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x x86_64):

bash-3.1-24.32.1
readline-5.1-24.32.1
readline-devel-5.1-24.32.1

– SUSE Linux Enterprise Server 10 SP3 LTSS (s390x x86_64):

readline-32bit-5.1-24.32.1
readline-devel-32bit-5.1-24.32.1

References:

http://support.novell.com/security/cve/CVE-2012-3410.html
http://support.novell.com/security/cve/CVE-2014-0475.html
https://bugzilla.suse.com/688469
https://bugzilla.suse.com/770795
https://bugzilla.suse.com/896776
http://download.suse.com/patch/finder/?keywords=fd9fa24daf4d325c609035f0c778a723


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0008-ADV
CveCVE-2014-0475 CVE-2014-6271 CVE-2012-3410
ID izvornikaSUSE-SU-2014:1212-1 SUSE-SU-2014:1213-1 SUSE-SU-2014:1214-1
Proizvodbash
Izvorhttp://www.suse.com
Top
More in Preporuke
Kritična ranjivost programskog paketa bash

Otkrivena je kritična ranjivost u načinu kojim je Bash obrađivao posebno oblikovane varijable okruženja. Potencijalni udaljeni neautenticirani napadači mogu iskoristiti...

Close