-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bash security update
Advisory ID:       RHSA-2020:3803-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3803
Issue date:        2020-09-22
CVE Names:         CVE-2019-9924 
====================================================================
1. Summary:

An update for bash is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The bash packages provide Bash (Bourne-again shell), which is the default
shell for Red Hat Enterprise Linux.

Security Fix(es):

* bash: BASH_CMD is writable in restricted bash shells (CVE-2019-9924)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1691774 - CVE-2019-9924 bash: BASH_CMD is writable in restricted bash shells

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
bash-4.2.46-30.el7_4.src.rpm

x86_64:
bash-4.2.46-30.el7_4.x86_64.rpm
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
bash-4.2.46-30.el7_4.src.rpm

ppc64le:
bash-4.2.46-30.el7_4.ppc64le.rpm
bash-debuginfo-4.2.46-30.el7_4.ppc64le.rpm

x86_64:
bash-4.2.46-30.el7_4.x86_64.rpm
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
bash-4.2.46-30.el7_4.src.rpm

x86_64:
bash-4.2.46-30.el7_4.x86_64.rpm
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
bash-doc-4.2.46-30.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
bash-debuginfo-4.2.46-30.el7_4.ppc64le.rpm
bash-doc-4.2.46-30.el7_4.ppc64le.rpm

x86_64:
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
bash-doc-4.2.46-30.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
bash-doc-4.2.46-30.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9924
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX2ni+dzjgjWX9erEAQjBFhAAj+hbmla10mqgVRRNA2orzevGbiH52Iy3
IgiI51+TVX2QbN2fpo0zV4J4/XIaUu0cBxtV2Od8FuQsMh6KB0C8rVSZkvUfOpLZ
tOpMYMa/0B/jWKJ0wLy0mcdPiAMJCCCvKw7cVumUaA3YJlXrdS98kiTryu322rUU
F9t1wWL2mbhzThdpeoBG+33NdJyjBQGLIXmSdKAwYHcXF92N8QJz416AOZROtqbi
WtWfy/StZOLmqSLXoxFHO3dKACjfB3n/fZkoj26eXf3ftR19k3vqNTq2uVsZFvhr
sSTUv8nJAV5vyB/QEzrvn/mICf4uvyaJYr5lhN+fvE87MHfM+GWb7gQaNYuT5I5/
/CsQshgNxYBAu3zxOxveutgjNqnvb3W32GwTsE7EXK2gIcagTG65edEBAu4TLeL4
IKO4Qa+fyyd4PlHTCFzhKzCKYrkiQKPRuX6z7a0rfkeQV422h3x27kR0cb1LBTnE
mEu9SijNgXO5QTjF70IT4JbdlSz9N3Jbo1jcwmQjwnSSQOKJPLyJ42LqbOMdSnAW
d7AOJoAQaYFfFrbH5Vj0Ld0ebOow2ujguF/ryaO/SJtG41Nfrt6YbLMX77L3SYgR
oJ0oqSZaMhvsYAcBKaouGlUFfF+iEbrl4R9rZT7L81sHxAAz8V8xQqc8oxngnYHk
RiTOGh4U0Iw=mXVV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3803:01 Moderate: bash security update

An update for bash is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Lin...

Summary

The bash packages provide Bash (Bourne-again shell), which is the default shell for Red Hat Enterprise Linux.
Security Fix(es):
* bash: BASH_CMD is writable in restricted bash shells (CVE-2019-9924)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-9924 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: bash-4.2.46-30.el7_4.src.rpm
x86_64: bash-4.2.46-30.el7_4.x86_64.rpm bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: bash-4.2.46-30.el7_4.src.rpm
ppc64le: bash-4.2.46-30.el7_4.ppc64le.rpm bash-debuginfo-4.2.46-30.el7_4.ppc64le.rpm
x86_64: bash-4.2.46-30.el7_4.x86_64.rpm bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: bash-4.2.46-30.el7_4.src.rpm
x86_64: bash-4.2.46-30.el7_4.x86_64.rpm bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm bash-doc-4.2.46-30.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: bash-debuginfo-4.2.46-30.el7_4.ppc64le.rpm bash-doc-4.2.46-30.el7_4.ppc64le.rpm
x86_64: bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm bash-doc-4.2.46-30.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: bash-debuginfo-4.2.46-30.el7_4.x86_64.rpm bash-doc-4.2.46-30.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3803-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3803
Issued Date: : 2020-09-22
CVE Names: CVE-2019-9924

Topic

An update for bash is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64


Bugs Fixed

1691774 - CVE-2019-9924 bash: BASH_CMD is writable in restricted bash shells


Related News