Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Umgebungsvariablen in Bash
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Umgebungsvariablen in Bash
ID: 201409-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 26. September 2014, 07:20
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7169
Applikationen: GNU Bash

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8eHq0von4ExsMsjguHcQxP3q9lLJXnV1R
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Bash: Code Injection (Updated fix for GLSA 201409-09)
Date: September 25, 2014
Bugs: #523592
ID: 201409-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A parsing flaw related to functions and environments in Bash could
allow attackers to inject code. The unaffected packages listed in GLSA
201409-09 had an incomplete fix.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash < 4.2_p48-r1 *>= 3.1_p18-r1
*>= 3.2_p52-r1
*>= 4.0_p39-r1
*>= 4.1_p12-r1
>= 4.2_p48-r1

Description
===========

Stephane Chazelas reported that Bash incorrectly handles function
definitions, allowing attackers to inject arbitrary code
(CVE-2014-6271). Gentoo Linux informed about this issue in GLSA
201409-09.

Tavis Ormandy reported that the patch for CVE-2014-6271 was incomplete.
As such, this GLSA supersedes GLSA 201409-09.

Impact
======

A remote attacker could exploit this vulnerability to execute arbitrary
commands even in restricted environments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash 3.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18-r1"

All Bash 3.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52-r1"

All Bash 4.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39-r1"

All Bash 4.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12-r1"

All Bash 4.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48-r1"

References
==========

[ 1 ] CVE-2014-7169
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7169

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--8eHq0von4ExsMsjguHcQxP3q9lLJXnV1R
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=1ULc
-----END PGP SIGNATURE-----

--8eHq0von4ExsMsjguHcQxP3q9lLJXnV1R--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung