You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Bash

Sigurnosni nedostatak programskog paketa Bash

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-39
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Bash: Arbitrary code execution
Date: December 13, 2016
Bugs: #594496
ID: 201612-39

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Bash could potentially lead to arbitrary code
execution.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-shells/bash < 4.3_p46-r1 >= 4.3_p46-r1

Description
===========

A vulnerability was found in the way Bash expands $HOSTNAME. Injecting
malicious code into $HOSTNAME could cause it to run each time Bash
expands \h in the prompt string.

Impact
======

A remote attacker controlling the system’s hostname (i.e. via DHCP)
could possibly execute arbitrary code with the privileges of the
process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-shells/bash-4.3_p46-r1”

References
==========

[ 1 ] CVE-2016-0634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0634

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-39

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-39
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Bash: Arbitrary code execution
Date: December 13, 2016
Bugs: #594496
ID: 201612-39

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Bash could potentially lead to arbitrary code
execution.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-shells/bash < 4.3_p46-r1 >= 4.3_p46-r1

Description
===========

A vulnerability was found in the way Bash expands $HOSTNAME. Injecting
malicious code into $HOSTNAME could cause it to run each time Bash
expands \h in the prompt string.

Impact
======

A remote attacker controlling the system’s hostname (i.e. via DHCP)
could possibly execute arbitrary code with the privileges of the
process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-shells/bash-4.3_p46-r1”

References
==========

[ 1 ] CVE-2016-0634
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0634″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0634</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-39″>https://security.gentoo.org/glsa/201612-39</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=LChz
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0107-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa systemd

Otkriveni su sigurnosni nedostaci u programskom paketu systemd za operacijski sustav Gentoo. Otkriveni nedostatci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close