Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Bash
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Bash
ID: 201410-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 5. Oktober 2014, 10:03
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6278
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7187
Applikationen: GNU Bash

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--7oDH8XBwHHiq882sJtmIElN9FeeeK1pok
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201410-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Bash: Multiple vulnerabilities
Date: October 04, 2014
Bugs: #523742, #524256
ID: 201410-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple parsing flaws in Bash could allow remote attackers to inject
code or cause a Denial of Service condition.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash < 4.2_p52 *>= 3.1_p22
*>= 3.2_p56
*>= 4.0_p43
*>= 4.1_p16
>= 4.2_p52

Description
===========

Florian Weimer, Todd Sabin, Michal Zalewski et al. discovered further
parsing flaws in Bash. The unaffected Gentoo packages listed in this
GLSA contain the official patches to fix the issues tracked as
CVE-2014-6277, CVE-2014-7186, and CVE-2014-7187. Furthermore, the
official patch known as "function prefix patch" is included which
prevents the exploitation of CVE-2014-6278.

Impact
======

A remote attacker could exploit these vulnerabilities to execute
arbitrary commands or cause a Denial of Service condition via various
vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash 3.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p22:3.1"

All Bash 3.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p56:3.2"

All Bash 4.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p43:4.0"

All Bash 4.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p16:4.1"

All Bash 4.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p52"

References
==========

[ 1 ] CVE-2014-6277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6277
[ 2 ] CVE-2014-6278
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6278
[ 3 ] CVE-2014-7186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7186
[ 4 ] CVE-2014-7187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7187

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201410-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--7oDH8XBwHHiq882sJtmIElN9FeeeK1pok
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=c2fJ
-----END PGP SIGNATURE-----

--7oDH8XBwHHiq882sJtmIElN9FeeeK1pok--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung