-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4348
               SUSE-SU-2019:2976-1 Security update for bash
                             18 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bash
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-6711  

Reference:         ESB-2019.4241
                   ESB-2019.3755

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192976-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bash

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2976-1
Rating:            important
References:        #1138676
Cross-References:  CVE-2012-6711
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bash fixes the following issues:

  o CVE-2012-6711: Fixed a heap-based buffer overflow during echo of
    unsupported characters (bsc#1138676).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2976=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2976=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       bash-4.2-83.6.1
       bash-debuginfo-4.2-83.6.1
       bash-debugsource-4.2-83.6.1
       libreadline6-32bit-6.2-83.6.1
       libreadline6-6.2-83.6.1
       libreadline6-debuginfo-32bit-6.2-83.6.1
       libreadline6-debuginfo-6.2-83.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
       bash-doc-4.2-83.6.1
       readline-doc-6.2-83.6.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       bash-4.2-83.6.1
       bash-debuginfo-4.2-83.6.1
       bash-debugsource-4.2-83.6.1
       libreadline6-6.2-83.6.1
       libreadline6-debuginfo-6.2-83.6.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       libreadline6-32bit-6.2-83.6.1
       libreadline6-debuginfo-32bit-6.2-83.6.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
       bash-doc-4.2-83.6.1
       readline-doc-6.2-83.6.1


References:

  o https://www.suse.com/security/cve/CVE-2012-6711.html
  o https://bugzilla.suse.com/1138676

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KoPI
-----END PGP SIGNATURE-----