Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Umgebungsvariablen in Bash
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Umgebungsvariablen in Bash
ID: 201409-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 25. September 2014, 12:42
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6271
Applikationen: GNU Bash

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--aiAQwvrLoWbQMhnen4l5k37UxHpaP4SbW
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201409-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Bash: Code Injection
Date: September 24, 2014
Bugs: #523592
ID: 201409-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A parsing flaw related to functions and environments in Bash could
allow attackers to inject code.

Background
==========

Bash is the standard GNU Bourne Again SHell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash < 4.2_p48 *>= 3.1_p18
*>= 3.2_p52
*>= 4.0_p39
*>= 4.1_p12
>= 4.2_p48

Description
===========

Stephane Chazelas reported that Bash incorrectly handles function
definitions, allowing attackers to inject arbitrary code.

Impact
======

A remote attacker could exploit this vulnerability to execute arbitrary
commands even in restricted environments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bash 3.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18"

All Bash 3.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52"

All Bash 4.0 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39"

All Bash 4.1 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12"

All Bash 4.2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48"

References
==========

[ 1 ] CVE-2014-6271
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6271

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--aiAQwvrLoWbQMhnen4l5k37UxHpaP4SbW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
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=7+Pq
-----END PGP SIGNATURE-----

--aiAQwvrLoWbQMhnen4l5k37UxHpaP4SbW--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung