- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201409-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Bash: Code Injection (Updated fix for GLSA 201409-09)
     Date: September 25, 2014
     Bugs: #523592
       ID: 201409-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A parsing flaw related to functions and environments in Bash could
allow attackers to inject code. The unaffected packages listed in GLSA
201409-09 had an incomplete fix.

Background
=========
Bash is the standard GNU Bourne Again SHell.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-shells/bash            < 4.2_p48-r1           *>= 3.1_p18-r1
                                                       *>= 3.2_p52-r1
                                                       *>= 4.0_p39-r1
                                                       *>= 4.1_p12-r1
                                                        >= 4.2_p48-r1

Description
==========
Stephane Chazelas reported that Bash incorrectly handles function
definitions, allowing attackers to inject arbitrary code
(CVE-2014-6271). Gentoo Linux informed about this issue in GLSA
201409-09.

Tavis Ormandy reported that the patch for CVE-2014-6271 was incomplete.
As such, this GLSA supersedes GLSA 201409-09.

Impact
=====
A remote attacker could exploit this vulnerability to execute arbitrary
commands even in restricted environments.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Bash 3.1 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18-r1"

All Bash 3.2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52-r1"

All Bash 4.0 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39-r1"

All Bash 4.1 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12-r1"

All Bash 4.2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48-r1"

References
=========
[ 1 ] CVE-2014-7169
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7169

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201409-10

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201409-10: Bash: Code Injection (Updated fix for GLSA 201409-09)

A parsing flaw related to functions and environments in Bash could allow attackers to inject code

Summary

Stephane Chazelas reported that Bash incorrectly handles function definitions, allowing attackers to inject arbitrary code (CVE-2014-6271). Gentoo Linux informed about this issue in GLSA 201409-09. Tavis Ormandy reported that the patch for CVE-2014-6271 was incomplete. As such, this GLSA supersedes GLSA 201409-09.

Resolution

All Bash 3.1 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18-r1"
All Bash 3.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52-r1"
All Bash 4.0 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39-r1"
All Bash 4.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12-r1"
All Bash 4.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48-r1"

References

[ 1 ] CVE-2014-7169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7169

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201409-10

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Bash: Code Injection (Updated fix for GLSA 201409-09)
Date: September 25, 2014
Bugs: #523592
ID: 201409-10

Synopsis

A parsing flaw related to functions and environments in Bash could allow attackers to inject code. The unaffected packages listed in GLSA 201409-09 had an incomplete fix.

Background

Bash is the standard GNU Bourne Again SHell.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-shells/bash < 4.2_p48-r1 *>= 3.1_p18-r1 *>= 3.2_p52-r1 *>= 4.0_p39-r1 *>= 4.1_p12-r1 >= 4.2_p48-r1

Impact

===== A remote attacker could exploit this vulnerability to execute arbitrary commands even in restricted environments.

Workaround

There is no known workaround at this time.

Related News