From owner-freebsd-security@FreeBSD.ORG Fri Sep 26 16:40:19 2014 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 18F648C2 for ; Fri, 26 Sep 2014 16:40:19 +0000 (UTC) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id D23F4374 for ; Fri, 26 Sep 2014 16:40:18 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.9/8.14.9) with ESMTP id s8QGeI72096837 for ; Fri, 26 Sep 2014 16:40:18 GMT (envelope-from bdrewery@freefall.freebsd.org) Received: (from bdrewery@localhost) by freefall.freebsd.org (8.14.9/8.14.9/Submit) id s8QGeICD096836 for freebsd-security@freebsd.org; Fri, 26 Sep 2014 16:40:18 GMT (envelope-from bdrewery) Received: (qmail 81121 invoked from network); 26 Sep 2014 11:40:14 -0500 Received: from unknown (HELO ?10.10.0.24?) (freebsd@shatow.net@10.10.0.24) by sweb.xzibition.com with ESMTPA; 26 Sep 2014 11:40:14 -0500 Message-ID: <542596E3.3070707@FreeBSD.org> Date: Fri, 26 Sep 2014 11:40:03 -0500 From: Bryan Drewery Organization: FreeBSD User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.1.2 MIME-Version: 1.0 Subject: Re: bash velnerability References: <00000148ab969845-5940abcc-bb88-4111-8f7f-8671b0d0300b-000000@us-west-2.amazonses.com> <54243F0F.6070904@FreeBSD.org> <54244982.8010002@FreeBSD.org> <16EB2C50-FBBA-4797-83B0-FB340A737238@circl.lu> In-Reply-To: <16EB2C50-FBBA-4797-83B0-FB340A737238@circl.lu> OpenPGP: id=6E4697CF; url=http://www.shatow.net/bryan/bryan2.asc Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="IGDPWnCwLslU6FBjANxTaxUjKnbS7ImiX" X-Mailman-Approved-At: Fri, 26 Sep 2014 20:56:01 +0000 Cc: freebsd-security , freebsd-ports@freebsd.org X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 26 Sep 2014 16:40:19 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --IGDPWnCwLslU6FBjANxTaxUjKnbS7ImiX Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 9/26/2014 2:36 AM, Steve Clement wrote: > Dear all, >=20 > In case you urgently need to go the manual route, here is one way to re= ally patch your systems: >=20 > https://www.circl.lu/pub/tr-27/ >=20 > Until the patch is in the bash upstream=85 (which it might be by now) >=20 > Take care, >=20 The port has had the fixes since yesterday. The packages are building. --=20 Regards, Bryan Drewery --IGDPWnCwLslU6FBjANxTaxUjKnbS7ImiX Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32) iQEcBAEBAgAGBQJUJZbjAAoJEDXXcbtuRpfPJMkIANbdqoZFIUgRVDLQ7U6rgJa1 JE6Exmqnh3uvPLgwn7w4492mSdXdJiUK18CMT1wf6e04lnCFK3CRFW18l5RWwvcw WpF6SrylFymPZBFOewzdlYAV9gEDOyBpnxntCbN1cxtGjWZMFv2LjE+mBcPEm/lH Nl5a7LWTD8FxjhnIP8r68eDbzNU53gp1FrI27ETnZeD1cPhhB2JJRl6O95RqfkgU 4CjqWLDWGidNP3mg/7PNaAY6Qiy542h20/Kjpt4XJDf+B01kQyGgUakR/yx5tcdW DuVQRwkb5xRXRXf0rt51IyY/IPPSg7HxOuIVFYm/UmEQiaaEKgjKspJfi2eg//Q= =P1lN -----END PGP SIGNATURE----- --IGDPWnCwLslU6FBjANxTaxUjKnbS7ImiX--