what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1312-01

Red Hat Security Advisory 2014-1312-01
Posted Sep 27, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1312-01 - The GNU Bourne Again shell is a shell and command language interpreter compatible with the Bourne shell. Bash is the default shell for Red Hat Enterprise Linux. Shift_JIS, also known as "SJIS", is a character encoding for the Japanese language. This package provides bash support for the Shift_JIS encoding. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.

tags | advisory, remote, shell, bash
systems | linux, redhat
advisories | CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 5a5179213e1d426ae806025b6835b14b2c5fc4fe0f9d07f38418998fd760d0e6

Red Hat Security Advisory 2014-1312-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bash Shift_JIS security update
Advisory ID: RHSA-2014:1312-01
Product: RHEL S-JIS Service
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1312.html
Issue date: 2014-09-26
CVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187
=====================================================================

1. Summary:

Updated bash Shift_JIS packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

S-JIS for Red Hat Enteprise Linux 5 Server - i386, ia64, x86_64
S-JIS for Red Hat Enteprise Linux 6 Server - i386, x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

Shift_JIS, also known as "SJIS", is a character encoding for the Japanese
language. This package provides bash support for the Shift_JIS encoding.

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still
allowed certain characters to be injected into other environments via
specially crafted environment variables. An attacker could potentially use
this flaw to override or bypass environment restrictions to execute shell
commands. Certain services and applications allow remote unauthenticated
attackers to provide environment variables, allowing them to exploit this
issue. (CVE-2014-7169)

Applications which directly create Bash functions as environment variables
need to be made aware of the changes to the way names are handled by this
update. For more information see the Knowledgebase article at
https://access.redhat.com/articles/1200223

Note: Docker users are advised to use "yum update" within their containers,
and to commit the resulting changes.

For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the
aforementioned Knowledgebase article.

All users who require Shift_JIS encoding support with Bash built-in
functions are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)

6. Package List:

S-JIS for Red Hat Enteprise Linux 5 Server:

Source:
bash-3.2-33.el5_11.1.sjis.2.src.rpm

i386:
bash-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.i386.rpm

ia64:
bash-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-3.2-33.el5_11.1.sjis.2.ia64.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.ia64.rpm

x86_64:
bash-3.2-33.el5_11.1.sjis.2.x86_64.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.x86_64.rpm

S-JIS for Red Hat Enteprise Linux 6 Server:

Source:
bash-4.1.2-15.el6_5.1.sjis.2.src.rpm

i386:
bash-4.1.2-15.el6_5.1.sjis.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.1.sjis.2.i686.rpm
bash-doc-4.1.2-15.el6_5.1.sjis.2.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-7169.html
https://www.redhat.com/security/data/cve/CVE-2014-7186.html
https://www.redhat.com/security/data/cve/CVE-2014-7187.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJdriXlSAg2UNWIIRAmB+AJ92UIdEf+/1AiLHiWkGjPjE1T6whACeOHZy
LfWiyS7LX49xOM6jzob0bTE=
=//xC
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close