====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: bash security update
Advisory ID:       RHSA-2014:1293-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1293.html
Issue date:        2014-09-24
CVE Names:         CVE-2014-6271 
====================================================================
1. Summary:

Updated bash packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

A flaw was found in the way Bash evaluated certain specially crafted
environment variables. An attacker could use this flaw to override or
bypass environment restrictions to execute shell commands. Certain
services and applications allow remote unauthenticated attackers to
provide environment variables, allowing them to exploit this issue.
(CVE-2014-6271)

For additional information on the CVE-2014-6271 flaw, refer to the
Knowledgebase article at https://access.redhat.com/articles/1200223

Red Hat would like to thank Stephane Chazelas for reporting this issue.

All bash users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1141597 - CVE-2014-6271 bash: specially-crafted environment variables can be used to inject shell commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bash-3.2-33.el5.1.src.rpm

i386:
bash-3.2-33.el5.1.i386.rpm
bash-debuginfo-3.2-33.el5.1.i386.rpm

x86_64:
bash-3.2-33.el5.1.x86_64.rpm
bash-debuginfo-3.2-33.el5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bash-3.2-33.el5.1.src.rpm

i386:
bash-3.2-33.el5.1.i386.rpm
bash-debuginfo-3.2-33.el5.1.i386.rpm

ia64:
bash-3.2-33.el5.1.i386.rpm
bash-3.2-33.el5.1.ia64.rpm
bash-debuginfo-3.2-33.el5.1.i386.rpm
bash-debuginfo-3.2-33.el5.1.ia64.rpm

ppc:
bash-3.2-33.el5.1.ppc.rpm
bash-debuginfo-3.2-33.el5.1.ppc.rpm

s390x:
bash-3.2-33.el5.1.s390x.rpm
bash-debuginfo-3.2-33.el5.1.s390x.rpm

x86_64:
bash-3.2-33.el5.1.x86_64.rpm
bash-debuginfo-3.2-33.el5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-4.1.2-15.el6_5.1.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
bash-doc-4.1.2-15.el6_5.1.i686.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

x86_64:
bash-4.1.2-15.el6_5.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-4.1.2-15.el6_5.1.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm

ppc64:
bash-4.1.2-15.el6_5.1.ppc64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.ppc64.rpm

s390x:
bash-4.1.2-15.el6_5.1.s390x.rpm
bash-debuginfo-4.1.2-15.el6_5.1.s390x.rpm

x86_64:
bash-4.1.2-15.el6_5.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
bash-doc-4.1.2-15.el6_5.1.i686.rpm

ppc64:
bash-debuginfo-4.1.2-15.el6_5.1.ppc64.rpm
bash-doc-4.1.2-15.el6_5.1.ppc64.rpm

s390x:
bash-debuginfo-4.1.2-15.el6_5.1.s390x.rpm
bash-doc-4.1.2-15.el6_5.1.s390x.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-4.1.2-15.el6_5.1.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.1.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
bash-4.1.2-15.el6_5.1.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
bash-doc-4.1.2-15.el6_5.1.i686.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bash-4.2.45-5.el7_0.2.src.rpm

x86_64:
bash-4.2.45-5.el7_0.2.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
bash-doc-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bash-4.2.45-5.el7_0.2.src.rpm

x86_64:
bash-4.2.45-5.el7_0.2.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
bash-doc-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bash-4.2.45-5.el7_0.2.src.rpm

ppc64:
bash-4.2.45-5.el7_0.2.ppc64.rpm
bash-debuginfo-4.2.45-5.el7_0.2.ppc64.rpm

s390x:
bash-4.2.45-5.el7_0.2.s390x.rpm
bash-debuginfo-4.2.45-5.el7_0.2.s390x.rpm

x86_64:
bash-4.2.45-5.el7_0.2.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bash-debuginfo-4.2.45-5.el7_0.2.ppc64.rpm
bash-doc-4.2.45-5.el7_0.2.ppc64.rpm

s390x:
bash-debuginfo-4.2.45-5.el7_0.2.s390x.rpm
bash-doc-4.2.45-5.el7_0.2.s390x.rpm

x86_64:
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
bash-doc-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bash-4.2.45-5.el7_0.2.src.rpm

x86_64:
bash-4.2.45-5.el7_0.2.x86_64.rpm
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
bash-doc-4.2.45-5.el7_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-6271.html
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1293-01: bash: Critical Advisory

Updated bash packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7

Summary

The GNU Bourne Again shell (Bash) is a shell and command language interpreter compatible with the Bourne shell (sh). Bash is the default shell for Red Hat Enterprise Linux.
A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-6271)
For additional information on the CVE-2014-6271 flaw, refer to the Knowledgebase article at https://access.redhat.com/articles/1200223
Red Hat would like to thank Stephane Chazelas for reporting this issue.
All bash users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-6271.html https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/articles/1200223

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: bash-3.2-33.el5.1.src.rpm
i386: bash-3.2-33.el5.1.i386.rpm bash-debuginfo-3.2-33.el5.1.i386.rpm
x86_64: bash-3.2-33.el5.1.x86_64.rpm bash-debuginfo-3.2-33.el5.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: bash-3.2-33.el5.1.src.rpm
i386: bash-3.2-33.el5.1.i386.rpm bash-debuginfo-3.2-33.el5.1.i386.rpm
ia64: bash-3.2-33.el5.1.i386.rpm bash-3.2-33.el5.1.ia64.rpm bash-debuginfo-3.2-33.el5.1.i386.rpm bash-debuginfo-3.2-33.el5.1.ia64.rpm
ppc: bash-3.2-33.el5.1.ppc.rpm bash-debuginfo-3.2-33.el5.1.ppc.rpm
s390x: bash-3.2-33.el5.1.s390x.rpm bash-debuginfo-3.2-33.el5.1.s390x.rpm
x86_64: bash-3.2-33.el5.1.x86_64.rpm bash-debuginfo-3.2-33.el5.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-4.1.2-15.el6_5.1.i686.rpm bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
x86_64: bash-4.1.2-15.el6_5.1.x86_64.rpm bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm bash-doc-4.1.2-15.el6_5.1.i686.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm bash-doc-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
x86_64: bash-4.1.2-15.el6_5.1.x86_64.rpm bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm bash-doc-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-4.1.2-15.el6_5.1.i686.rpm bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
ppc64: bash-4.1.2-15.el6_5.1.ppc64.rpm bash-debuginfo-4.1.2-15.el6_5.1.ppc64.rpm
s390x: bash-4.1.2-15.el6_5.1.s390x.rpm bash-debuginfo-4.1.2-15.el6_5.1.s390x.rpm
x86_64: bash-4.1.2-15.el6_5.1.x86_64.rpm bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm bash-doc-4.1.2-15.el6_5.1.i686.rpm
ppc64: bash-debuginfo-4.1.2-15.el6_5.1.ppc64.rpm bash-doc-4.1.2-15.el6_5.1.ppc64.rpm
s390x: bash-debuginfo-4.1.2-15.el6_5.1.s390x.rpm bash-doc-4.1.2-15.el6_5.1.s390x.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm bash-doc-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-4.1.2-15.el6_5.1.i686.rpm bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm
x86_64: bash-4.1.2-15.el6_5.1.x86_64.rpm bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: bash-4.1.2-15.el6_5.1.src.rpm
i386: bash-debuginfo-4.1.2-15.el6_5.1.i686.rpm bash-doc-4.1.2-15.el6_5.1.i686.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_5.1.x86_64.rpm bash-doc-4.1.2-15.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: bash-4.2.45-5.el7_0.2.src.rpm
x86_64: bash-4.2.45-5.el7_0.2.x86_64.rpm bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm bash-doc-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bash-4.2.45-5.el7_0.2.src.rpm
x86_64: bash-4.2.45-5.el7_0.2.x86_64.rpm bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm bash-doc-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bash-4.2.45-5.el7_0.2.src.rpm
ppc64: bash-4.2.45-5.el7_0.2.ppc64.rpm bash-debuginfo-4.2.45-5.el7_0.2.ppc64.rpm
s390x: bash-4.2.45-5.el7_0.2.s390x.rpm bash-debuginfo-4.2.45-5.el7_0.2.s390x.rpm
x86_64: bash-4.2.45-5.el7_0.2.x86_64.rpm bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bash-debuginfo-4.2.45-5.el7_0.2.ppc64.rpm bash-doc-4.2.45-5.el7_0.2.ppc64.rpm
s390x: bash-debuginfo-4.2.45-5.el7_0.2.s390x.rpm bash-doc-4.2.45-5.el7_0.2.s390x.rpm
x86_64: bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm bash-doc-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bash-4.2.45-5.el7_0.2.src.rpm
x86_64: bash-4.2.45-5.el7_0.2.x86_64.rpm bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bash-debuginfo-4.2.45-5.el7_0.2.x86_64.rpm bash-doc-4.2.45-5.el7_0.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1293-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1293.html
Issued Date: : 2014-09-24
CVE Names: CVE-2014-6271

Topic

Updated bash packages that fix one security issue are now available for RedHat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Critical securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1141597 - CVE-2014-6271 bash: specially-crafted environment variables can be used to inject shell commands


Related News