Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201210-05 ] Bash: Multiple vulnerabilities
Date: Sat, 20 Oct 2012 03:10:27
Message-Id: 5081F7DD.6010702@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201210-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Bash: Multiple vulnerabilities
9 Date: October 20, 2012
10 Bugs: #251319, #431850
11 ID: 201210-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities have been found in Bash, the worst of which may
19 allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Bash is the standard GNU Bourne Again SHell.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-shells/bash < 4.2_p37 >= 4.2_p37
33
34 Description
35 ===========
36
37 Two vulnerabilities have been found in Bash:
38
39 * Bash example scripts do not handle temporary files securely
40 (CVE-2008-5374).
41 * Improper bounds checking in Bash could cause a stack-based buffer
42 overflow (CVE-2012-3410).
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open a specially crafted Bash
48 script, possibly resulting in execution of arbitrary code with the
49 privileges of the process, or a Denial of Service condition of the Bash
50 executable.
51
52 A local attacker may be able to perform symlink attacks to overwrite
53 arbitrary files with the privileges of the user running the application
54 or bypass shell access restrictions.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Bash users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p37"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2008-5374
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5374
74 [ 2 ] CVE-2012-3410
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3410
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201210-05.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2012 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature