exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1306-01

Red Hat Security Advisory 2014-1306-01
Posted Sep 26, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1306-01 - The GNU Bourne Again shell is a shell and command language interpreter compatible with the Bourne shell. Bash is the default shell for Red Hat Enterprise Linux. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.

tags | advisory, remote, shell, bash
systems | linux, redhat
advisories | CVE-2014-7169
SHA-256 | 88d35c967bdafa1462b50e6b3d195bb62db44e287d9df7085810180afa4b143f

Red Hat Security Advisory 2014-1306-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bash security update
Advisory ID: RHSA-2014:1306-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1306.html
Issue date: 2014-09-26
CVE Names: CVE-2014-7169
=====================================================================

1. Summary:

Updated bash packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still
allowed certain characters to be injected into other environments via
specially crafted environment variables. An attacker could potentially use
this flaw to override or bypass environment restrictions to execute shell
commands. Certain services and applications allow remote unauthenticated
attackers to provide environment variables, allowing them to exploit this
issue. (CVE-2014-7169)

Applications which directly create bash functions as environment variables
need to be made aware of changes to the way names are handled by this
update. For more information see the Knowledgebase article at
https://access.redhat.com/articles/1200223

Note: Docker users are advised to use "yum update" within their containers,
and to commit the resulting changes.

For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the
aforementioned Knowledgebase article.

All bash users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bash-3.2-33.el5_11.4.src.rpm

i386:
bash-3.2-33.el5_11.4.i386.rpm
bash-debuginfo-3.2-33.el5_11.4.i386.rpm

x86_64:
bash-3.2-33.el5_11.4.x86_64.rpm
bash-debuginfo-3.2-33.el5_11.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bash-3.2-33.el5_11.4.src.rpm

i386:
bash-3.2-33.el5_11.4.i386.rpm
bash-debuginfo-3.2-33.el5_11.4.i386.rpm

ia64:
bash-3.2-33.el5_11.4.i386.rpm
bash-3.2-33.el5_11.4.ia64.rpm
bash-debuginfo-3.2-33.el5_11.4.i386.rpm
bash-debuginfo-3.2-33.el5_11.4.ia64.rpm

ppc:
bash-3.2-33.el5_11.4.ppc.rpm
bash-debuginfo-3.2-33.el5_11.4.ppc.rpm

s390x:
bash-3.2-33.el5_11.4.s390x.rpm
bash-debuginfo-3.2-33.el5_11.4.s390x.rpm

x86_64:
bash-3.2-33.el5_11.4.x86_64.rpm
bash-debuginfo-3.2-33.el5_11.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-4.1.2-15.el6_5.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm
bash-doc-4.1.2-15.el6_5.2.i686.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

x86_64:
bash-4.1.2-15.el6_5.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-4.1.2-15.el6_5.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm

ppc64:
bash-4.1.2-15.el6_5.2.ppc64.rpm
bash-debuginfo-4.1.2-15.el6_5.2.ppc64.rpm

s390x:
bash-4.1.2-15.el6_5.2.s390x.rpm
bash-debuginfo-4.1.2-15.el6_5.2.s390x.rpm

x86_64:
bash-4.1.2-15.el6_5.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm
bash-doc-4.1.2-15.el6_5.2.i686.rpm

ppc64:
bash-debuginfo-4.1.2-15.el6_5.2.ppc64.rpm
bash-doc-4.1.2-15.el6_5.2.ppc64.rpm

s390x:
bash-debuginfo-4.1.2-15.el6_5.2.s390x.rpm
bash-doc-4.1.2-15.el6_5.2.s390x.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-4.1.2-15.el6_5.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.2.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.2.i686.rpm
bash-doc-4.1.2-15.el6_5.2.i686.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bash-4.2.45-5.el7_0.4.src.rpm

x86_64:
bash-4.2.45-5.el7_0.4.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm
bash-doc-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bash-4.2.45-5.el7_0.4.src.rpm

x86_64:
bash-4.2.45-5.el7_0.4.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm
bash-doc-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bash-4.2.45-5.el7_0.4.src.rpm

ppc64:
bash-4.2.45-5.el7_0.4.ppc64.rpm
bash-debuginfo-4.2.45-5.el7_0.4.ppc64.rpm

s390x:
bash-4.2.45-5.el7_0.4.s390x.rpm
bash-debuginfo-4.2.45-5.el7_0.4.s390x.rpm

x86_64:
bash-4.2.45-5.el7_0.4.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bash-debuginfo-4.2.45-5.el7_0.4.ppc64.rpm
bash-doc-4.2.45-5.el7_0.4.ppc64.rpm

s390x:
bash-debuginfo-4.2.45-5.el7_0.4.s390x.rpm
bash-doc-4.2.45-5.el7_0.4.s390x.rpm

x86_64:
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm
bash-doc-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bash-4.2.45-5.el7_0.4.src.rpm

x86_64:
bash-4.2.45-5.el7_0.4.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.4.x86_64.rpm
bash-doc-4.2.45-5.el7_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-7169.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJMc4XlSAg2UNWIIRAsowAKCeLFE4QctUYTBC7bvqd6RTgUMptACcC2jt
wqMN2oFvaGhf5SqiZHqpyOA=
=Unt1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close