-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1270
                           Bash vulnerabilities
                                18 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bash
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5932 CVE-2016-9401 CVE-2016-7543
                   CVE-2016-0634  

Reference:         ESB-2017.0755
                   ESB-2017.0392

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3294-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==============================================================================
Ubuntu Security Notice USN-3294-1
May 17, 2017

bash vulnerabilities
==============================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Bash.

Software Description:
- - bash: GNU Bourne Again SHell

Details:

Bernd Dietzel discovered that Bash incorrectly expanded the hostname when
displaying the prompt. If a remote attacker were able to modify a hostname,
this flaw could be exploited to execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10.
(CVE-2016-0634)

It was discovered that Bash incorrectly handled the SHELLOPTS and PS4
environment variables. A local attacker could use this issue to execute
arbitrary code with root privileges. This issue only affected Ubuntu 14.04
LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7543)

It was discovered that Bash incorrectly handled the popd command. A remote
attacker could possibly use this issue to bypass restricted shells.
(CVE-2016-9401)

It was discovered that Bash incorrectly handled path autocompletion. A
local attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 17.04. (CVE-2017-5932)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  bash                            4.4-2ubuntu1.1

Ubuntu 16.10:
  bash                            4.3-15ubuntu1.1

Ubuntu 16.04 LTS:
  bash                            4.3-14ubuntu1.2

Ubuntu 14.04 LTS:
  bash                            4.3-7ubuntu1.7

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3294-1
  CVE-2016-0634, CVE-2016-7543, CVE-2016-9401, CVE-2017-5932

Package Information:
  https://launchpad.net/ubuntu/+source/bash/4.4-2ubuntu1.1
  https://launchpad.net/ubuntu/+source/bash/4.3-15ubuntu1.1
  https://launchpad.net/ubuntu/+source/bash/4.3-14ubuntu1.2
  https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uu8H
-----END PGP SIGNATURE-----