From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201409-10.xml | 91 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 91 insertions(+) create mode 100644 metadata/glsa/glsa-201409-10.xml (limited to 'metadata/glsa/glsa-201409-10.xml') diff --git a/metadata/glsa/glsa-201409-10.xml b/metadata/glsa/glsa-201409-10.xml new file mode 100644 index 000000000000..eb699e756596 --- /dev/null +++ b/metadata/glsa/glsa-201409-10.xml @@ -0,0 +1,91 @@ + + + + Bash: Code Injection (Updated fix for GLSA 201409-09) + A parsing flaw related to functions and environments in Bash could + allow attackers to inject code. The unaffected packages listed in GLSA + 201409-09 had an incomplete fix. + + bash + 2014-09-25 + 2014-10-04: 2 + 523592 + local, remote + + + 3.1_p18-r1 + 3.2_p52-r1 + 4.0_p39-r1 + 4.1_p12-r1 + 4.2_p48-r1 + 4.2_p48-r1 + + + +

Bash is the standard GNU Bourne Again SHell.

+
+ +

Stephane Chazelas reported that Bash incorrectly handles function + definitions, allowing attackers to inject arbitrary code (CVE-2014-6271). + Gentoo Linux informed about this issue in GLSA 201409-09. +

+ +

Tavis Ormandy reported that the patch for CVE-2014-6271 was incomplete. + As such, this GLSA supersedes GLSA 201409-09. +

+
+ +

A remote attacker could exploit this vulnerability to execute arbitrary + commands even in restricted environments. +

+
+ +

There is no known workaround at this time.

+
+ +

All Bash 3.1 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18-r1:3.1" + + +

All Bash 3.2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52-r1:3.2" + + +

All Bash 4.0 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39-r1:4.0" + + +

All Bash 4.1 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12-r1:4.1" + + +

All Bash 4.2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48-r1" + + +
+ + CVE-2014-7169 + + + keytoaster + + + keytoaster + +
-- cgit v1.2.3