Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GNU Bash
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GNU Bash
ID: 201612-39
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:53
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0634
Applikationen: GNU Bash

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--avRG07AQs0cujrpUjIRTxlVXVovq4UcHk
Content-Type: multipart/mixed;
boundary="vsVAultCviGAEFpvprhr6SBMECw2NCU7n"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <906424c8-924b-d30a-d715-220bf8dcb64b@gentoo.org>
Subject: [ GLSA 201612-39 ] Bash: Arbitrary code execution

--vsVAultCviGAEFpvprhr6SBMECw2NCU7n
Content-Type: multipart/alternative;
boundary="------------6A6A82C3B4B67889F8EA5BA6"

This is a multi-part message in MIME format.
--------------6A6A82C3B4B67889F8EA5BA6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-39
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Bash: Arbitrary code execution
Date: December 13, 2016
Bugs: #594496
ID: 201612-39

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Bash could potentially lead to arbitrary code
execution.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash < 4.3_p46-r1 >= 4.3_p46-r1

Description
===========

A vulnerability was found in the way Bash expands $HOSTNAME. Injecting
malicious code into $HOSTNAME could cause it to run each time Bash
expands \h in the prompt string.

Impact
======

A remote attacker controlling the system's hostname (i.e. via DHCP)
could possibly execute arbitrary code with the privileges of the
process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.3_p46-r1"

References
==========

[ 1 ] CVE-2016-0634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0634

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-39

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------6A6A82C3B4B67889F8EA5BA6
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-39
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Bash: Arbitrary code execution
Date: December 13, 2016
Bugs: #594496
ID: 201612-39

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in Bash could potentially lead to arbitrary code
execution.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Bash is the standard GNU Bourne Again SHell.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash &lt; 4.3_p46-r1 &gt;=3D
4.3_p4=
6-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was found in the way Bash expands $HOSTNAME. Injecting
malicious code into $HOSTNAME could cause it to run each time Bash
expands \h in the prompt string.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker controlling the system's hostname (i.e. via DHCP)
could possibly execute arbitrary code with the privileges of the
process, or cause a Denial of
Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Bash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-shells/bash-4.3_p46-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-0634
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0634">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0634</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-39">https://security.gentoo.org/glsa/201612-39</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------6A6A82C3B4B67889F8EA5BA6--

--vsVAultCviGAEFpvprhr6SBMECw2NCU7n--

--avRG07AQs0cujrpUjIRTxlVXVovq4UcHk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=LChz
-----END PGP SIGNATURE-----

--avRG07AQs0cujrpUjIRTxlVXVovq4UcHk--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung