Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in BeanShell
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in BeanShell
ID: 201607-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 30. Juli 2016, 09:10
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2510
https://github.com/beanshell/beanshell/releases/tag/2.0b6
Applikationen: BeanShell

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--NptruQowUgGIMjOjhBFU6ajivHjD4rA6P
Content-Type: multipart/mixed;
boundary="Hm25lStnPFC7Mi6SloWBUQsoslqtSfkXU"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <7f41d732-3c92-b464-0867-1473b4c23c3f@gentoo.org>
Subject: [ GLSA 201607-17 ] BeanShell: Arbitrary code execution

--Hm25lStnPFC7Mi6SloWBUQsoslqtSfkXU
Content-Type: multipart/alternative;
boundary="------------742C8887E9E76DCDE95F9C8D"

This is a multi-part message in MIME format.
--------------742C8887E9E76DCDE95F9C8D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BeanShell: Arbitrary code execution
Date: July 30, 2016
Bugs: #575482
ID: 201607-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

BeanShell is vulnerable to the remote execution of arbitrary code via
Java serialization or XStream from an untrusted source.

Background
==========

BeanShell is a small, free, embeddable Java source interpreter with
object scripting language features, written in Java.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/bsh < 2.0_beta6 >= 2.0_beta6

Description
===========

An application that includes BeanShell on the classpath may be
vulnerable if another part of the application uses Java serialization
or XStream to deserialize data from an untrusted source.

Impact
======

Remote attackers could execute arbitrary code including shell commands.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BeanShell users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot ">=dev-java/bsh-2.0_beta6"

References
==========

[ 1 ] BeanShell 2.0b6 Release Information
https://github.com/beanshell/beanshell/releases/tag/2.0b6
[ 2 ] CVE-2016-2510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2510

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------742C8887E9E76DCDE95F9C8D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; line-height: normal; orphans: 2; text-align: start; text=
-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit=
-text-stroke-width: 0px; word-wrap: break-word; white-space:
pre-wrap;">-=
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BeanShell: Arbitrary code execution
Date: July 30, 2016
Bugs: #575482
ID: 201607-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

BeanShell is vulnerable to the remote execution of arbitrary code via
Java serialization or XStream from an untrusted source.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

BeanShell is a small, free, embeddable Java source interpreter with
object scripting language features, written in Java.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/bsh &lt; 2.0_beta6 &gt;=3D
2.0_b=
eta6=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

An application that includes BeanShell on the classpath may be
vulnerable if another part of the application uses Java serialization
or XStream to deserialize data from an untrusted source.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could execute arbitrary code including shell commands.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All BeanShell users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot
"&gt;=3Ddev-java/bsh-2.0_beta6"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] BeanShell 2.0b6 Release Information
<a class=3D"moz-txt-link-freetext" href=3D"https://github.com/beans=
hell/beanshell/releases/tag/2.0b6">https://github.com/beanshell/beanshell=
/releases/tag/2.0b6</a>
[ 2 ] CVE-2016-2510
<a class=3D"moz-txt-link-freetext" href=3D"https://cve.mitre.org/cg=
i-bin/cvename.cgi?name=3DCVE-2016-2510">https://cve.mitre.org/cgi-bin/cve=
name.cgi?name=3DCVE-2016-2510</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-17">https://security.gentoo.org/glsa/201607-17</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------742C8887E9E76DCDE95F9C8D--

--Hm25lStnPFC7Mi6SloWBUQsoslqtSfkXU--

--NptruQowUgGIMjOjhBFU6ajivHjD4rA6P
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=lYEB
-----END PGP SIGNATURE-----

--NptruQowUgGIMjOjhBFU6ajivHjD4rA6P--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung