You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa BeanShell

Sigurnosni nedostatak programskog paketa BeanShell

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: BeanShell: Arbitrary code execution
Date: July 30, 2016
Bugs: #575482
ID: 201607-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

BeanShell is vulnerable to the remote execution of arbitrary code via
Java serialization or XStream from an untrusted source.

Background
==========

BeanShell is a small, free, embeddable Java source interpreter with
object scripting language features, written in Java.
Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/bsh < 2.0_beta6 >= 2.0_beta6

Description
===========

An application that includes BeanShell on the classpath may be
vulnerable if another part of the application uses Java serialization
or XStream to deserialize data from an untrusted source.

Impact
======

Remote attackers could execute arbitrary code including shell commands.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BeanShell users should upgrade to the latest version:

# emerge –sync
# emerge –ask –verbose –oneshot “>=dev-java/bsh-2.0_beta6”

References
==========

[ 1 ] BeanShell 2.0b6 Release Information
https://github.com/beanshell/beanshell/releases/tag/2.0b6
[ 2 ] CVE-2016-2510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2510

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: BeanShell: Arbitrary code execution
Date: July 30, 2016
Bugs: #575482
ID: 201607-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

BeanShell is vulnerable to the remote execution of arbitrary code via
Java serialization or XStream from an untrusted source.

Background
==========

BeanShell is a small, free, embeddable Java source interpreter with
object scripting language features, written in Java.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/bsh < 2.0_beta6 >= 2.0_beta6

Description
===========

An application that includes BeanShell on the classpath may be
vulnerable if another part of the application uses Java serialization
or XStream to deserialize data from an untrusted source.

Impact
======

Remote attackers could execute arbitrary code including shell commands.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BeanShell users should upgrade to the latest version:

# emerge –sync
# emerge –ask –verbose –oneshot “>=dev-java/bsh-2.0_beta6”

References
==========

[ 1 ] BeanShell 2.0b6 Release Information
<a class=”moz-txt-link-freetext” href=”https://github.com/beanshell/beanshell/releases/tag/2.0b6″>https://github.com/beanshell/beanshell/releases/tag/2.0b6</a>
[ 2 ] CVE-2016-2510
<a class=”moz-txt-link-freetext” href=”https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2510″>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2510</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-17″>https://security.gentoo.org/glsa/201607-17</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXm/rkXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/tBIP/1b3yllvF1uRfQyku6RLYohi
X7RNdDlwVgVzTmUM4UAOYgQZeB6jmI942aoE0IPa4zOtpvvqJO9VK0QXXCnBfRyg
p51ZPUAfXriX3RnL6EjWu4CRYjYwelOEaaIUcE3WCRTt9GjN4ozP9GQf0AfeFvF6
IDnX/Bopdfap7IYxO161JO889x0YjuEXf26Z5I/Cp1tXHeCRDfWjKRhyB38n3/ka
Lkj9wXu5XKREdQ2IiKIy8h3CfayphhN0EWUmQpNTG8l4xmAhsWHuCeT2fAfkhrOD
QKtqPXEvvXM8q5HvezRArs7dCly8mqu5eCAWDzNxMQCS+0cSRp8Hapn5Mhl7vXAF
EKgaZkwsYiQtFGAvHBnFyd/0zWbFU9NLjS+KVD0EJHNR1rQoTp6qRmntEYxKRS3q
dZZyfIQmnkcQEN/e91AHYpuOhYIrvsWhELO+UavieYZkJk4OBb1A9kuJHE/tWkr1
zJAF1f1Gvx4rsFeI8RwF8+VgJ4o6cpiIaJrEsKgzNmpofEnzqKQJwVbEhFXx5cz4
N5psqWcWx930fberMuR0MKn0cugHAxX2ubUKKxG7b777ZiTnudWZIK/DJiNTrQeT
N+oOOs2pMN2ESwinmJMBzqk0lLl0BNxF2sdn/EeJKYj9C3Dj+ah38dTC1AVSXPMV
YgBdIjHB0iOVua3nykfL
=lYEB
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-08-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libarchive

Otkriveni su sigurnosni nedostaci u programskom paketu libarchive za operacijski sustav Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close