summaryrefslogtreecommitdiff
blob: 97602544000b266348de376d741b07c2b6161806 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201403-07">
  <title>grep: User-assisted execution of arbitrary code</title>
  <synopsis>A vulnerability in grep could result in execution of arbitrary code
    or Denial of Service.
  </synopsis>
  <product type="ebuild">grep</product>
  <announced>2014-03-26</announced>
  <revised>2014-03-26: 1</revised>
  <bug>448246</bug>
  <access>local, remote</access>
  <affected>
    <package name="sys-apps/grep" auto="yes" arch="*">
      <unaffected range="ge">2.12</unaffected>
      <vulnerable range="lt">2.12</vulnerable>
    </package>
  </affected>
  <background>
    <p>grep is the GNU regular expression matcher.</p>
  </background>
  <description>
    <p>An integer overflow flaw has been discovered in grep.</p>
  </description>
  <impact type="normal">
    <p>An attacker could entice a user to run grep on a specially crafted file,
      possibly resulting in  execution of arbitrary code with the privileges of
      the process or a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All grep users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=sys-apps/grep-2.12"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5667">CVE-2012-5667</uri>
  </references>
  <metadata tag="requester" timestamp="2012-12-26T16:52:28Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2014-03-26T15:39:34Z">ackle</metadata>
</glsa>