Bug 1377613 (CVE-2016-0634) - CVE-2016-0634 bash: Arbitrary code execution via malicious hostname
Summary: CVE-2016-0634 bash: Arbitrary code execution via malicious hostname
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-0634
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1377614 1378456 1379237 1400793
Blocks: 1377615 1386080
TreeView+ depends on / blocked
 
Reported: 2016-09-20 08:31 UTC by Andrej Nemec
Modified: 2020-04-15 14:40 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
An arbitrary command injection flaw was found in the way bash processed the hostname value. A malicious DHCP server could use this flaw to execute arbitrary commands on the DHCP client machines running bash under specific circumstances.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:58:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:0725 0 normal SHIPPED_LIVE Moderate: bash security and bug fix update 2017-03-21 12:42:42 UTC
Red Hat Product Errata RHSA-2017:1931 0 normal SHIPPED_LIVE Moderate: bash security and bug fix update 2017-08-01 18:26:59 UTC

Description Andrej Nemec 2016-09-20 08:31:58 UTC
A vulnerability was found in a way bash expands the $HOSTNAME. Injecting the hostname with malicious code would cause it to run each time bash expanded \h in the prompt string.

References:

http://seclists.org/oss-sec/2016/q3/528

Ubuntu bug:

https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1507025

Comment 1 Andrej Nemec 2016-09-20 08:32:21 UTC
Created bash tracking bugs for this issue:

Affects: fedora-all [bug 1377614]

Comment 3 Dhiru Kholia 2016-09-21 11:34:08 UTC
Upstream patch (for bash 4.3):

http://openwall.com/lists/oss-security/2016/09/16/18

Comment 9 Fedora Update System 2016-09-23 16:19:08 UTC
bash-4.3.42-6.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-09-24 15:13:35 UTC
bash-4.3.43-3.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2016-09-25 20:49:18 UTC
bash-4.3.42-4.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 16 Martin Prpič 2016-09-28 06:42:26 UTC
An upstream patch was posted to oss-security that fixes this issue:

http://seclists.org/oss-sec/2016/q3/538

Comment 17 Adam Mariš 2016-10-10 11:04:02 UTC
Now in upstream repo:

https://ftp.gnu.org/gnu/bash/bash-4.3-patches/bash43-047

Comment 20 errata-xmlrpc 2017-03-21 11:14:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2017:0725 https://rhn.redhat.com/errata/RHSA-2017-0725.html

Comment 21 errata-xmlrpc 2017-08-01 20:33:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:1931 https://access.redhat.com/errata/RHSA-2017:1931


Note You need to log in before you can comment on or make changes to this bug.