You are here
Home > Preporuke > Ranjivost programskog paketa bash

Ranjivost programskog paketa bash

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2016-62e6c462ef
2016-09-25 14:51:49.405963
——————————————————————————–

Name : bash
Product : Fedora 23
Version : 4.3.42
Release : 4.fc23
URL : http://www.gnu.org/software/bash
Summary : The GNU Bourne Again shell
Description :
The GNU Bourne Again shell (Bash) is a shell or command language
interpreter that is compatible with the Bourne shell (sh). Bash
incorporates useful features from the Korn shell (ksh) and the C shell
(csh). Most sh scripts can be run by bash without modification.

——————————————————————————–
Update Information:

Security fix for CVE-2016-0634.
——————————————————————————–
References:

[ 1 ] Bug #1377613 – CVE-2016-0634 bash: Arbitrary code execution via malicious hostname
https://bugzilla.redhat.com/show_bug.cgi?id=1377613
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update bash’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2016-a822b472c4
2016-09-23 12:46:30.083601
——————————————————————————–

Name : bash
Product : Fedora 24
Version : 4.3.42
Release : 6.fc24
URL : http://www.gnu.org/software/bash
Summary : The GNU Bourne Again shell
Description :
The GNU Bourne Again shell (Bash) is a shell or command language
interpreter that is compatible with the Bourne shell (sh). Bash
incorporates useful features from the Korn shell (ksh) and the C shell
(csh). Most sh scripts can be run by bash without modification.

——————————————————————————–
Update Information:

Security fix for CVE-2016-0634.
——————————————————————————–
References:

[ 1 ] Bug #1377613 – CVE-2016-0634 bash: Arbitrary code execution via malicious hostname
https://bugzilla.redhat.com/show_bug.cgi?id=1377613
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update bash’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorTomislav Protega
Cert idNCERT-REF-2016-09-0098-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl za FreeBSD. Zahvaćene su razne komponente, a ovisno o tipu nedostatka mogu...

Close