[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-28 Thread Lars Heer
Since the last update: ii bash 4.3-7ubuntu1.4 amd64 GNU Bourne Again SHell the following happen: lars@dachs:/tmp$ rm -f echo env -i X='() { (a)=\' bash -c 'echo id'; cat echo id cat: echo: No such file or directory lars@dachs:/tmp$

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-28 Thread Lars Heer
Maybe this helps others to verify: https://raw.githubusercontent.com/hannob/bashcheck/master/bashcheck lars@dachs:~$ ./bashcheck Not vulnerable to CVE-2014-6271 (original shellshock) Not vulnerable to CVE-2014-7169 (taviso bug) Not vulnerable to CVE-2014-7186 (redir_stack bug) Test for

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-27 Thread Spyros
Thank you for the reply Marc Simon. Unfortunately this isn't due to a leftover file. spyros@prod01:~# env X='() { (a)=\' bash -c echo date; cat echo bash: X: line 1: syntax error near unexpected token `=' bash: X: line 1: `' bash: error importing function definition for `X' Fri Sep 26 12:14:15

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-27 Thread Mathew Hodson
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2014-6271 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash incomplete fix for CVE-2014-6271 To manage

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/utopic-proposed/bash -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash incomplete fix for CVE-2014-6271 To manage notifications about this bug go to:

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Launchpad Bug Tracker
This bug was fixed in the package bash - 4.3-9ubuntu3 --- bash (4.3-9ubuntu3) utopic; urgency=medium * SECURITY UPDATE: incomplete fix for CVE-2014-6271 (LP: #1373781) - debian/patches/CVE-2014-7169.diff: fix logic in parse.y and y.tab.c. - CVE-2014-7169 -- Marc

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread dino99
Utopic feedback oem@u32:~$ aptitude show bash | egrep '^Version' Version: 4.3-9ubuntu3 oem@u32:~$ env x='() { :;}; echo hackable' bash -c 'echo hello' bash: warning: x: ignoring function definition attempt bash: error importing function definition for `x' hello oem@u32:~$ env -i X='() { (a)=\'

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Marc Deslauriers
@dino99: both your test cases look good to me. What results were you expecting? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash incomplete fix for CVE-2014-6271 To manage

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread dino99
@Marc its only a feedback, and i only see that warning. if you think its ok, i'm ok too (no skill on my side for commenting) as i've reported an other bug about that 'warning' thing, i'm closing it too. Thanks for the answer -- You received this bug notification because you are a member of

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Spyros
Some additional feedback from 14.04 (using latest 4.3-7ubuntu1.3): spyros@prod01:~# env -i X='() { (a)=\' bash -c 'echo date' bash: X: line 1: syntax error near unexpected token `=' bash: X: line 1: `' bash: error importing function definition for `X' date spyros@prod01:~# env X='() {

Re: [Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Simon Déziel
On 09/26/2014 03:49 PM, Spyros wrote: spyros@prod01:~# env X='() { (a)=\' bash -c echo date; cat echo bash: X: line 1: syntax error near unexpected token `=' bash: X: line 1: `' bash: error importing function definition for `X' Fri Sep 26 12:13:33 PDT 2014 I apologize if this is a stupid

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Marc Deslauriers
do you perhaps have a left-over file called 'echo' in that directory? If so, you need to delete it before running the test. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: bash (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Harry Willis
Marc, I've just upgraded to 4.3.7-ubuntu1.2 in trusty (https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.2) which I assume was supposed to protect against the test case provided for CVE-2014-7169. It doesn't appear to have done so. Confirmed that the upgrade was successfully applied.

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Harry Willis
Re the above: the patch was *not* correctly applied in trusty package bash_4.3-7ubuntu1.2. lucid package bash_4.3-7ubuntu1.2 appears to have been upgraded fine, and handles the test case correctly. harry@mars:~$ md5sum Downloads/bash_4.3-7ubuntu1.1_amd64/bin/bash

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Ryan Tucker
For completeness, I've opened Bug #1374207 on the issue with trusty. Good news is that lucid and precise seem OK. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash incomplete fix

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Marc Deslauriers
There was a build issue with the Ubuntu 14.04 package, and I am in the process of fixing it now. An update will be released within the hour. The other releases should be ok. ** Also affects: bash (Ubuntu Lucid) Importance: Undecided Status: New ** Also affects: bash (Ubuntu Utopic)

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Fumihito YOSHIDA
Hi, Red Hat released new packages at https://rhn.redhat.com/errata/RHSA-2014-1306.html, that include fix for CVE-2014-7169, and they fixed with another way, and another problems (OOB memory access). We can investigate from RH SRPM,

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Mathew Hodson
Fixed in the new Ubuntu 14.04 package https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.3 ** Changed in: bash (Ubuntu Trusty) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Marc Deslauriers
Fumihito YOSHIDA (hito), We are awaiting comments from the upstream bash developer about the OOB memory fixes, and the variable isolation hardening. We will address those in a later bash update. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed

[Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-25 Thread Mathew Hodson
** Branch linked: lp:ubuntu/trusty-security/bash -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1373781 Title: bash incomplete fix for CVE-2014-6271 To manage notifications about this bug go to: