-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: bash security and bug fix update Advisory ID: RHSA-2017:0725-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0725.html Issue date: 2017-03-21 CVE Names: CVE-2016-0634 CVE-2016-7543 CVE-2016-9401 ===================================================================== 1. Summary: An update for bash is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The bash packages provide Bash (Bourne-again shell), which is the default shell for Red Hat Enterprise Linux. Security Fix(es): * An arbitrary command injection flaw was found in the way bash processed the hostname value. A malicious DHCP server could use this flaw to execute arbitrary commands on the DHCP client machines running bash under specific circumstances. (CVE-2016-0634) * An arbitrary command injection flaw was found in the way bash processed the SHELLOPTS and PS4 environment variables. A local, authenticated attacker could use this flaw to exploit poorly written setuid programs to elevate their privileges under certain circumstances. (CVE-2016-7543) * A denial of service flaw was found in the way bash handled popd commands. A poorly written shell script could cause bash to crash resulting in a local denial of service limited to a specific bash session. (CVE-2016-9401) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1377613 - CVE-2016-0634 bash: Arbitrary code execution via malicious hostname 1379630 - CVE-2016-7543 bash: Specially crafted SHELLOPTS+PS4 variables allows command substitution 1396383 - CVE-2016-9401 bash: popd controlled free 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bash-4.1.2-48.el6.src.rpm i386: bash-4.1.2-48.el6.i686.rpm bash-debuginfo-4.1.2-48.el6.i686.rpm x86_64: bash-4.1.2-48.el6.x86_64.rpm bash-debuginfo-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bash-debuginfo-4.1.2-48.el6.i686.rpm bash-doc-4.1.2-48.el6.i686.rpm x86_64: bash-debuginfo-4.1.2-48.el6.x86_64.rpm bash-doc-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bash-4.1.2-48.el6.src.rpm x86_64: bash-4.1.2-48.el6.x86_64.rpm bash-debuginfo-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bash-debuginfo-4.1.2-48.el6.x86_64.rpm bash-doc-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bash-4.1.2-48.el6.src.rpm i386: bash-4.1.2-48.el6.i686.rpm bash-debuginfo-4.1.2-48.el6.i686.rpm ppc64: bash-4.1.2-48.el6.ppc64.rpm bash-debuginfo-4.1.2-48.el6.ppc64.rpm s390x: bash-4.1.2-48.el6.s390x.rpm bash-debuginfo-4.1.2-48.el6.s390x.rpm x86_64: bash-4.1.2-48.el6.x86_64.rpm bash-debuginfo-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bash-debuginfo-4.1.2-48.el6.i686.rpm bash-doc-4.1.2-48.el6.i686.rpm ppc64: bash-debuginfo-4.1.2-48.el6.ppc64.rpm bash-doc-4.1.2-48.el6.ppc64.rpm s390x: bash-debuginfo-4.1.2-48.el6.s390x.rpm bash-doc-4.1.2-48.el6.s390x.rpm x86_64: bash-debuginfo-4.1.2-48.el6.x86_64.rpm bash-doc-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bash-4.1.2-48.el6.src.rpm i386: bash-4.1.2-48.el6.i686.rpm bash-debuginfo-4.1.2-48.el6.i686.rpm x86_64: bash-4.1.2-48.el6.x86_64.rpm bash-debuginfo-4.1.2-48.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bash-debuginfo-4.1.2-48.el6.i686.rpm bash-doc-4.1.2-48.el6.i686.rpm x86_64: bash-debuginfo-4.1.2-48.el6.x86_64.rpm bash-doc-4.1.2-48.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-0634 https://access.redhat.com/security/cve/CVE-2016-7543 https://access.redhat.com/security/cve/CVE-2016-9401 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFY0PXiXlSAg2UNWIIRAkzvAJ9AilUrzIuCwUxQdYRW0I9Vgfn4CgCeI5qM qqsmNOk843TXCuOsO5jEa8E= =3vnw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce