-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201502-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: grep: Denial of Service
     Date: February 25, 2015
     Bugs: #537046
       ID: 201502-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in grep could result in Denial of Service.

Background
=========
grep is the GNU regular expression matcher.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-apps/grep               < 2.21-r1                 >= 2.21-r1

Description
==========
A heap buffer overrun has been fixed in the bmexec_trans function in
kwset.c.

Impact
=====
A local user can cause Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All grep users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-apps/grep-2.21-r1"

References
=========
[ 1 ] CVE-2015-1345
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1345

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201502-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU7aSMAAoJEP7VAChXwav67bQIAIxKUpBraSSlALNlYcro4evv
Kt8GHhxJWfPm3k16h5zyV1vkDOBAtVCtIq6d8RjuFbD8SlSU5MWXHbTuLQYifgNc
TFXK2BewWRWzBY2oDRKAph0L9QPHY4IWhMA+wyENXsgkM5OckN2rDuZbYjunO1Xs
ufJ9QAdNegv2OEWNhzogkNQudmTLbWropQIdrpY5/OVHkENQ02n5jm0TTRd5DkbD
fbEs4Jl8+BNjkHUthhFFGhrr1sh3djnbSKTf654RBaiahOxBQXmexfhGfV7/Nx8E
tQupG+uR6KSacwbGMr+JdFeEnSeENpIHdefvfc6N9AEoQYNksqcY8pEnKDvUZJw=K+w7
-----END PGP SIGNATURE-----

Gentoo: GLSA-201502-14: grep: Denial of Service

A vulnerability in grep could result in Denial of Service.

Summary

A heap buffer overrun has been fixed in the bmexec_trans function in kwset.c.

Resolution

All grep users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/grep-2.21-r1"

References

[ 1 ] CVE-2015-1345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1345

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201502-14

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: grep: Denial of Service
Date: February 25, 2015
Bugs: #537046
ID: 201502-14

Synopsis

A vulnerability in grep could result in Denial of Service.

Background

grep is the GNU regular expression matcher.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/grep < 2.21-r1 >= 2.21-r1

Impact

===== A local user can cause Denial of Service.

Workaround

There is no known workaround at this time.

Related News