exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1294-01

Red Hat Security Advisory 2014-1294-01
Posted Sep 24, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1294-01 - The GNU Bourne Again shell is a shell and command language interpreter compatible with the Bourne shell. Bash is the default shell for Red Hat Enterprise Linux. A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.

tags | advisory, remote, shell, bash
systems | linux, redhat
advisories | CVE-2014-6271
SHA-256 | 367558e0af4bea38e2153ee9ee9c6ce9ff57eb72553269ce1c96319107027e35

Red Hat Security Advisory 2014-1294-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: bash security update
Advisory ID: RHSA-2014:1294-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1294.html
Issue date: 2014-09-24
CVE Names: CVE-2014-6271
=====================================================================

1. Summary:

Updated bash packages that fix one security issue are now available for Red
Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise
Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,
Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat
Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

A flaw was found in the way Bash evaluated certain specially crafted
environment variables. An attacker could use this flaw to override or
bypass environment restrictions to execute shell commands. Certain
services and applications allow remote unauthenticated attackers to
provide environment variables, allowing them to exploit this issue.
(CVE-2014-6271)

For additional information on the CVE-2014-6271 flaw, refer to the
Knowledgebase article at https://access.redhat.com/articles/1200223

Red Hat would like to thank Stephane Chazelas for reporting this issue.

All bash users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141597 - CVE-2014-6271 bash: specially-crafted environment variables can be used to inject shell commands

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bash-3.0-27.el4.2.src.rpm

i386:
bash-3.0-27.el4.2.i386.rpm
bash-debuginfo-3.0-27.el4.2.i386.rpm

ia64:
bash-3.0-27.el4.2.i386.rpm
bash-3.0-27.el4.2.ia64.rpm
bash-debuginfo-3.0-27.el4.2.i386.rpm
bash-debuginfo-3.0-27.el4.2.ia64.rpm

x86_64:
bash-3.0-27.el4.2.x86_64.rpm
bash-debuginfo-3.0-27.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bash-3.0-27.el4.2.src.rpm

i386:
bash-3.0-27.el4.2.i386.rpm
bash-debuginfo-3.0-27.el4.2.i386.rpm

x86_64:
bash-3.0-27.el4.2.x86_64.rpm
bash-debuginfo-3.0-27.el4.2.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
bash-3.2-24.el5_6.1.src.rpm

i386:
bash-3.2-24.el5_6.1.i386.rpm
bash-debuginfo-3.2-24.el5_6.1.i386.rpm

ia64:
bash-3.2-24.el5_6.1.i386.rpm
bash-3.2-24.el5_6.1.ia64.rpm
bash-debuginfo-3.2-24.el5_6.1.i386.rpm
bash-debuginfo-3.2-24.el5_6.1.ia64.rpm

x86_64:
bash-3.2-24.el5_6.1.x86_64.rpm
bash-debuginfo-3.2-24.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
bash-3.2-32.el5_9.2.src.rpm

i386:
bash-3.2-32.el5_9.2.i386.rpm
bash-debuginfo-3.2-32.el5_9.2.i386.rpm

ia64:
bash-3.2-32.el5_9.2.i386.rpm
bash-3.2-32.el5_9.2.ia64.rpm
bash-debuginfo-3.2-32.el5_9.2.i386.rpm
bash-debuginfo-3.2-32.el5_9.2.ia64.rpm

ppc:
bash-3.2-32.el5_9.2.ppc.rpm
bash-debuginfo-3.2-32.el5_9.2.ppc.rpm

s390x:
bash-3.2-32.el5_9.2.s390x.rpm
bash-debuginfo-3.2-32.el5_9.2.s390x.rpm

x86_64:
bash-3.2-32.el5_9.2.x86_64.rpm
bash-debuginfo-3.2-32.el5_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.1.src.rpm

x86_64:
bash-4.1.2-15.el6_4.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.1.src.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.1.x86_64.rpm
bash-doc-4.1.2-15.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
bash-4.1.2-9.el6_2.1.src.rpm

x86_64:
bash-4.1.2-9.el6_2.1.x86_64.rpm
bash-debuginfo-4.1.2-9.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.1.src.rpm

i386:
bash-4.1.2-15.el6_4.1.i686.rpm
bash-debuginfo-4.1.2-15.el6_4.1.i686.rpm

ppc64:
bash-4.1.2-15.el6_4.1.ppc64.rpm
bash-debuginfo-4.1.2-15.el6_4.1.ppc64.rpm

s390x:
bash-4.1.2-15.el6_4.1.s390x.rpm
bash-debuginfo-4.1.2-15.el6_4.1.s390x.rpm

x86_64:
bash-4.1.2-15.el6_4.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bash-4.1.2-9.el6_2.1.src.rpm

x86_64:
bash-debuginfo-4.1.2-9.el6_2.1.x86_64.rpm
bash-doc-4.1.2-9.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.1.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_4.1.i686.rpm
bash-doc-4.1.2-15.el6_4.1.i686.rpm

ppc64:
bash-debuginfo-4.1.2-15.el6_4.1.ppc64.rpm
bash-doc-4.1.2-15.el6_4.1.ppc64.rpm

s390x:
bash-debuginfo-4.1.2-15.el6_4.1.s390x.rpm
bash-doc-4.1.2-15.el6_4.1.s390x.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.1.x86_64.rpm
bash-doc-4.1.2-15.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-6271.html
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUIuEuXlSAg2UNWIIRAhPAAJ9mJ0vyteogSr3YvvRUu7hC61QT8ACgvID5
vjhMz0aYSngLXfjbIRiqo0A=
=EnMQ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close