-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: bash security update Advisory ID: RHSA-2020:3474-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3474 Issue date: 2020-08-18 CVE Names: CVE-2019-9924 ===================================================================== 1. Summary: An update for bash is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: The bash packages provide Bash (Bourne-again shell), which is the default shell for Red Hat Enterprise Linux. Security Fix(es): * bash: BASH_CMD is writable in restricted bash shells (CVE-2019-9924) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1691774 - CVE-2019-9924 bash: BASH_CMD is writable in restricted bash shells 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: bash-4.2.46-32.el7_6.src.rpm x86_64: bash-4.2.46-32.el7_6.x86_64.rpm bash-debuginfo-4.2.46-32.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: bash-debuginfo-4.2.46-32.el7_6.x86_64.rpm bash-doc-4.2.46-32.el7_6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: bash-4.2.46-32.el7_6.src.rpm ppc64: bash-4.2.46-32.el7_6.ppc64.rpm bash-debuginfo-4.2.46-32.el7_6.ppc64.rpm ppc64le: bash-4.2.46-32.el7_6.ppc64le.rpm bash-debuginfo-4.2.46-32.el7_6.ppc64le.rpm s390x: bash-4.2.46-32.el7_6.s390x.rpm bash-debuginfo-4.2.46-32.el7_6.s390x.rpm x86_64: bash-4.2.46-32.el7_6.x86_64.rpm bash-debuginfo-4.2.46-32.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: bash-4.2.46-32.el7_6.src.rpm aarch64: bash-4.2.46-32.el7_6.aarch64.rpm bash-debuginfo-4.2.46-32.el7_6.aarch64.rpm ppc64le: bash-4.2.46-32.el7_6.ppc64le.rpm bash-debuginfo-4.2.46-32.el7_6.ppc64le.rpm s390x: bash-4.2.46-32.el7_6.s390x.rpm bash-debuginfo-4.2.46-32.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: bash-debuginfo-4.2.46-32.el7_6.ppc64.rpm bash-doc-4.2.46-32.el7_6.ppc64.rpm ppc64le: bash-debuginfo-4.2.46-32.el7_6.ppc64le.rpm bash-doc-4.2.46-32.el7_6.ppc64le.rpm s390x: bash-debuginfo-4.2.46-32.el7_6.s390x.rpm bash-doc-4.2.46-32.el7_6.s390x.rpm x86_64: bash-debuginfo-4.2.46-32.el7_6.x86_64.rpm bash-doc-4.2.46-32.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: bash-debuginfo-4.2.46-32.el7_6.aarch64.rpm bash-doc-4.2.46-32.el7_6.aarch64.rpm ppc64le: bash-debuginfo-4.2.46-32.el7_6.ppc64le.rpm bash-doc-4.2.46-32.el7_6.ppc64le.rpm s390x: bash-debuginfo-4.2.46-32.el7_6.s390x.rpm bash-doc-4.2.46-32.el7_6.s390x.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-9924 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXzvPPtzjgjWX9erEAQjX1Q//fISc4uygMSU8vt5V4oqJ93pm1CzxIHqt dhDf9kuQXNpOhllIpoDDVuIFYH3ffsuuEdJkOENrNzOpRMro/HzAXf07SA93Dtcl uWJzmvvjfe0Wr+gG1lI0B9QOpAGYA5Dxh5dvf9eaYHnoo32ywKuxTWe5FzBjUAkq WhdbE7fGPKs4+NLdaUXE0yBbo1/6lwvFB2xAVXz73djlelCOjBP/fEoi2wKzWj0l pSadncsoxx6HW4rjIkj1bPyG1jqIR5I/OqJam0RA3nyRMzUheXRF6XhY7ILjZH+X Jy0NR+Y9aJ8c03ETfLhe63XqcM01emyFaPj5/tHdoIfIg4HkLt1TvVhXq4+eTLmC dk2WjyUYe6JColCn+AVpMxysXWBXDEJLYwgRehiJLq0HOu/tuj1Z0RSK3Lxtzx6n M73WdCmegjCcRUBCe1cnA9YY8v/eszl8wcFSiG6rCgaeHgzAJsr+GoSpZCVywtoH A7MJdPK9kFpIxsbHjEYKgd3JFD6tqFwHYn4eF3oOlIUDEz/ZbYEsebqxQUCVkS1Z 5AJnJ+TDpKfGhYKuQBb1Q7ZV+3Bkecr2Dd7781xoYp9hdrIZq5XIvRjE27GIYxnJ z35Y1IhXZB7BDQAS805DWj9MgWf7GgAzstt37qUfiyc38v+R5hYxzp9hGcMU7mWI qIMj3OrQ1O8= =5dqI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce