Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU Bash
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU Bash
ID: RHSA-2017:1931-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. August 2017, 23:33
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7543
https://access.redhat.com/security/cve/CVE-2016-9401
https://access.redhat.com/security/cve/CVE-2016-0634
Applikationen: GNU Bash

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bash security and bug fix update
Advisory ID: RHSA-2017:1931-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1931
Issue date: 2017-08-01
CVE Names: CVE-2016-0634 CVE-2016-7543 CVE-2016-9401
=====================================================================

1. Summary:

An update for bash is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The bash packages provide Bash (Bourne-again shell), which is the default
shell for Red Hat Enterprise Linux.

Security Fix(es):

* An arbitrary command injection flaw was found in the way bash processed
the hostname value. A malicious DHCP server could use this flaw to execute
arbitrary commands on the DHCP client machines running bash under specific
circumstances. (CVE-2016-0634)

* An arbitrary command injection flaw was found in the way bash processed
the SHELLOPTS and PS4 environment variables. A local, authenticated
attacker could use this flaw to exploit poorly written setuid programs to
elevate their privileges under certain circumstances. (CVE-2016-7543)

* A denial of service flaw was found in the way bash handled popd commands.
A poorly written shell script could cause bash to crash resulting in a
local denial of service limited to a specific bash session. (CVE-2016-9401)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1264101 - memleaks
1267478 - cd: -e: invalid option
1372806 - bash stack smash due to longjmp back to wait_builtin after it
returned
1377496 - command "cat < <(cat)" doesn't end with EOF, CTRL+C
terminates the whole shell
1377613 - CVE-2016-0634 bash: Arbitrary code execution via malicious hostname
1379630 - CVE-2016-7543 bash: Specially crafted SHELLOPTS+PS4 variables allows
command substitution
1396383 - CVE-2016-9401 bash: popd controlled free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bash-4.2.46-28.el7.src.rpm

x86_64:
bash-4.2.46-28.el7.x86_64.rpm
bash-debuginfo-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-28.el7.x86_64.rpm
bash-doc-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bash-4.2.46-28.el7.src.rpm

x86_64:
bash-4.2.46-28.el7.x86_64.rpm
bash-debuginfo-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-28.el7.x86_64.rpm
bash-doc-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bash-4.2.46-28.el7.src.rpm

aarch64:
bash-4.2.46-28.el7.aarch64.rpm
bash-debuginfo-4.2.46-28.el7.aarch64.rpm

ppc64:
bash-4.2.46-28.el7.ppc64.rpm
bash-debuginfo-4.2.46-28.el7.ppc64.rpm

ppc64le:
bash-4.2.46-28.el7.ppc64le.rpm
bash-debuginfo-4.2.46-28.el7.ppc64le.rpm

s390x:
bash-4.2.46-28.el7.s390x.rpm
bash-debuginfo-4.2.46-28.el7.s390x.rpm

x86_64:
bash-4.2.46-28.el7.x86_64.rpm
bash-debuginfo-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bash-debuginfo-4.2.46-28.el7.aarch64.rpm
bash-doc-4.2.46-28.el7.aarch64.rpm

ppc64:
bash-debuginfo-4.2.46-28.el7.ppc64.rpm
bash-doc-4.2.46-28.el7.ppc64.rpm

ppc64le:
bash-debuginfo-4.2.46-28.el7.ppc64le.rpm
bash-doc-4.2.46-28.el7.ppc64le.rpm

s390x:
bash-debuginfo-4.2.46-28.el7.s390x.rpm
bash-doc-4.2.46-28.el7.s390x.rpm

x86_64:
bash-debuginfo-4.2.46-28.el7.x86_64.rpm
bash-doc-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bash-4.2.46-28.el7.src.rpm

x86_64:
bash-4.2.46-28.el7.x86_64.rpm
bash-debuginfo-4.2.46-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-28.el7.x86_64.rpm
bash-doc-4.2.46-28.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0634
https://access.redhat.com/security/cve/CVE-2016-7543
https://access.redhat.com/security/cve/CVE-2016-9401
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgOZfXlSAg2UNWIIRAtvlAKCKtbdGhEjNwOvt1G4Ic7RMbbxbswCcC5Xh
lpxqfUZuv5N/xZC6mD2nWgc=
=IFay
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung