Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201409-09.xml
Date: Wed, 24 Sep 2014 22:18:18
Message-Id: 20140924221813.53C236296@oystercatcher.gentoo.org
1 a3li 14/09/24 22:18:13
2
3 Added: glsa-201409-09.xml
4 Log:
5 GLSA 201409-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201409-09.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201409-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201409-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201409-09">
20 <title>Bash: Code Injection</title>
21 <synopsis>A parsing flaw related to functions and environments in Bash could
22 allow attackers to inject code.
23 </synopsis>
24 <product type="ebuild">bash</product>
25 <announced>September 24, 2014</announced>
26 <revised>September 24, 2014: 3</revised>
27 <bug>523592</bug>
28 <access>local, remote</access>
29 <affected>
30 <package name="app-shells/bash" auto="yes" arch="*">
31 <unaffected range="rge">3.1_p18</unaffected>
32 <unaffected range="rge">3.2_p52</unaffected>
33 <unaffected range="rge">4.0_p39</unaffected>
34 <unaffected range="rge">4.1_p12</unaffected>
35 <unaffected range="ge">4.2_p48</unaffected>
36 <vulnerable range="lt">4.2_p48</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>Bash is the standard GNU Bourne Again SHell. </p>
41 </background>
42 <description>
43 <p>Stephane Chazelas reported that Bash incorrectly handles function
44 definitions, allowing attackers to inject arbitrary code.
45 </p>
46 </description>
47 <impact type="high">
48 <p>A remote attacker could exploit this vulnerability to execute arbitrary
49 commands even in restricted environments.
50 </p>
51 </impact>
52 <workaround>
53 <p>There is no known workaround at this time.</p>
54 </workaround>
55 <resolution>
56 <p>All Bash 3.1 users should upgrade to the latest version:</p>
57
58 <code>
59 # emerge --sync
60 # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-3.1_p18"
61 </code>
62
63 <p>All Bash 3.2 users should upgrade to the latest version:</p>
64
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-3.2_p52"
68 </code>
69
70 <p>All Bash 4.0 users should upgrade to the latest version:</p>
71
72 <code>
73 # emerge --sync
74 # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.0_p39"
75 </code>
76
77 <p>All Bash 4.1 users should upgrade to the latest version:</p>
78
79 <code>
80 # emerge --sync
81 # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.1_p12"
82 </code>
83
84 <p>All Bash 4.2 users should upgrade to the latest version:</p>
85
86 <code>
87 # emerge --sync
88 # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.2_p48"
89 </code>
90
91 </resolution>
92 <references>
93 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6271">CVE-2014-6271</uri>
94 </references>
95 <metadata tag="requester" timestamp="Wed, 24 Sep 2014 16:00:19 +0000">a3li</metadata>
96 <metadata tag="submitter" timestamp="Wed, 24 Sep 2014 22:06:57 +0000">a3li</metadata>
97 </glsa>