summaryrefslogtreecommitdiff
blob: b94a3925979175940c0b064f0d48e68bba1be2ee (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201410-01">
  <title>Bash: Multiple vulnerabilities</title>
  <synopsis>Multiple parsing flaws in Bash could allow remote attackers to
    inject code or cause a Denial of Service condition.
  </synopsis>
  <product type="ebuild">bash</product>
  <announced>2014-10-04</announced>
  <revised>2014-10-04: 1</revised>
  <bug>523742</bug>
  <bug>524256</bug>
  <access>local, remote</access>
  <affected>
    <package name="app-shells/bash" auto="yes" arch="*">
      <unaffected range="rge">3.1_p22</unaffected>
      <unaffected range="rge">3.2_p56</unaffected>
      <unaffected range="rge">4.0_p43</unaffected>
      <unaffected range="rge">4.1_p16</unaffected>
      <unaffected range="ge">4.2_p52</unaffected>
      <vulnerable range="lt">4.2_p52</vulnerable>
    </package>
  </affected>
  <background>
    <p>Bash is the standard GNU Bourne Again SHell.</p>
  </background>
  <description>
    <p>Florian Weimer, Todd Sabin, Michal Zalewski et al. discovered further
      parsing flaws in Bash. The unaffected Gentoo packages listed in this GLSA
      contain the official patches to fix the issues tracked as CVE-2014-6277,
      CVE-2014-7186, and CVE-2014-7187. Furthermore, the official patch known
      as “function prefix patch” is included which prevents the
      exploitation of CVE-2014-6278.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could exploit these vulnerabilities to execute
      arbitrary commands or cause a Denial of Service condition via various
      vectors.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Bash 3.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-3.1_p22:3.1"
    </code>
    
    <p>All Bash 3.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-3.2_p56:3.2"
    </code>
    
    <p>All Bash 4.0 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.0_p43:4.0"
    </code>
    
    <p>All Bash 4.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.1_p16:4.1"
    </code>
    
    <p>All Bash 4.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-shells/bash-4.2_p52"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6277">CVE-2014-6277</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6278">CVE-2014-6278</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7186">CVE-2014-7186</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7187">CVE-2014-7187</uri>
  </references>
  <metadata tag="requester" timestamp="2014-10-04T17:29:28Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2014-10-04T22:13:43Z">
    keytoaster
  </metadata>
</glsa>