Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851763
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for bash (openSUSE-SU-2018:1419-1)
Summary:The remote host is missing an update for the 'bash'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'bash'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for bash fixes the following issues:

Security issues fixed:

- CVE-2016-7543: A code execution possibility via SHELLOPTS+PS4 variable
was fixed (bsc#1001299)

- CVE-2016-0634: Arbitrary code execution via malicious hostname was fixed
(bsc#1000396)

Non-security issues fixed:

- Fix repeating self-calling of traps due the combination of a
non-interactive shell, a trap handler for SIGINT, an external process in
the trap handler, and a SIGINT within the trap after the external
process runs. (bsc#1086247)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-516=1

Affected Software/OS:
bash on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0634
BugTraq ID: 92999
http://www.securityfocus.com/bid/92999
https://security.gentoo.org/glsa/201612-39
http://www.openwall.com/lists/oss-security/2016/09/16/8
http://www.openwall.com/lists/oss-security/2016/09/16/12
http://www.openwall.com/lists/oss-security/2016/09/18/11
http://www.openwall.com/lists/oss-security/2016/09/19/7
http://www.openwall.com/lists/oss-security/2016/09/20/1
http://www.openwall.com/lists/oss-security/2016/09/27/9
http://www.openwall.com/lists/oss-security/2016/09/29/27
http://www.openwall.com/lists/oss-security/2016/10/07/6
http://www.openwall.com/lists/oss-security/2016/10/10/3
http://www.openwall.com/lists/oss-security/2016/10/10/4
RedHat Security Advisories: RHSA-2017:0725
http://rhn.redhat.com/errata/RHSA-2017-0725.html
RedHat Security Advisories: RHSA-2017:1931
https://access.redhat.com/errata/RHSA-2017:1931
Common Vulnerability Exposure (CVE) ID: CVE-2016-7543
BugTraq ID: 93183
http://www.securityfocus.com/bid/93183
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7XOQSHU63Y357NHU5FPTFBM6I3YOCQB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OU3C756YPHDAAPFX76UGZBAQQQ5UMHS5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2VRBSIPZDZ75ZQ2DLITHUIDW4W26KVR/
https://security.gentoo.org/glsa/201701-02
https://lists.gnu.org/archive/html/bug-bash/2016-09/msg00018.html
http://www.openwall.com/lists/oss-security/2016/09/26/9
http://www.securitytracker.com/id/1037812
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.