- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201210-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Bash: Multiple vulnerabilities Date: October 20, 2012 Bugs: #251319, #431850 ID: 201210-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Two vulnerabilities have been found in Bash, the worst of which may allow execution of arbitrary code. Background ========== Bash is the standard GNU Bourne Again SHell. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-shells/bash < 4.2_p37 >= 4.2_p37 Description =========== Two vulnerabilities have been found in Bash: * Bash example scripts do not handle temporary files securely (CVE-2008-5374). * Improper bounds checking in Bash could cause a stack-based buffer overflow (CVE-2012-3410). Impact ====== A remote attacker could entice a user to open a specially crafted Bash script, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition of the Bash executable. A local attacker may be able to perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application or bypass shell access restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Bash users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p37" References ========== [ 1 ] CVE-2008-5374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5374 [ 2 ] CVE-2012-3410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3410 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201210-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5