Bash: Code Injection (Updated fix for GLSA 201409-09) — GLSA 201409-10

A parsing flaw related to functions and environments in Bash could allow attackers to inject code. The unaffected packages listed in GLSA 201409-09 had an incomplete fix.

Affected packages

app-shells/bash on all architectures
Affected versions < 4.2_p48-r1
Unaffected versions revision >= 3.1_p18-r1
revision >= 3.2_p52-r1
revision >= 4.0_p39-r1
revision >= 4.1_p12-r1
>= 4.2_p48-r1

Background

Bash is the standard GNU Bourne Again SHell.

Description

Stephane Chazelas reported that Bash incorrectly handles function definitions, allowing attackers to inject arbitrary code (CVE-2014-6271). Gentoo Linux informed about this issue in GLSA 201409-09.

Tavis Ormandy reported that the patch for CVE-2014-6271 was incomplete. As such, this GLSA supersedes GLSA 201409-09.

Impact

A remote attacker could exploit this vulnerability to execute arbitrary commands even in restricted environments.

Workaround

There is no known workaround at this time.

Resolution

All Bash 3.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p18-r1:3.1"
 

All Bash 3.2 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p52-r1:3.2"
 

All Bash 4.0 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p39-r1:4.0"
 

All Bash 4.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p12-r1:4.1"
 

All Bash 4.2 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p48-r1"
 

References

Release date
September 25, 2014

Latest revision
October 04, 2014: 2

Severity
high

Exploitable
local, remote

Bugzilla entries