You are here
Home > Preporuke > Sigurnosni propusti programskog paketa bash

Sigurnosni propusti programskog paketa bash

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bash security update
Advisory ID: RHSA-2014:1311-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1311.html
Issue date: 2014-09-26
CVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187
=====================================================================

1. Summary:

Updated bash packages that fix one security issue are now available for Red
Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise
Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,
Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat
Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) – i386, ia64, x86_64
Red Hat Enterprise Linux AUS (v. 6.2 server) – x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) – i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) – i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still
allowed certain characters to be injected into other environments via
specially crafted environment variables. An attacker could potentially use
this flaw to override or bypass environment restrictions to execute shell
commands. Certain services and applications allow remote unauthenticated
attackers to provide environment variables, allowing them to exploit this
issue. (CVE-2014-7169)

Applications which directly create Bash functions as environment variables
need to be made aware of the changes to the way names are handled by this
update. For more information see the Knowledgebase article at
https://access.redhat.com/articles/1200223

Note: Docker users are advised to use “yum update” within their containers,
and to commit the resulting changes.

For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the
aforementioned Knowledgebase article.

All bash users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146319 – CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bash-3.0-27.el4.4.src.rpm

i386:
bash-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm

ia64:
bash-3.0-27.el4.4.i386.rpm
bash-3.0-27.el4.4.ia64.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.ia64.rpm

x86_64:
bash-3.0-27.el4.4.x86_64.rpm
bash-debuginfo-3.0-27.el4.4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bash-3.0-27.el4.4.src.rpm

i386:
bash-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm

x86_64:
bash-3.0-27.el4.4.x86_64.rpm
bash-debuginfo-3.0-27.el4.4.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
bash-3.2-24.el5_6.2.src.rpm

i386:
bash-3.2-24.el5_6.2.i386.rpm
bash-debuginfo-3.2-24.el5_6.2.i386.rpm

ia64:
bash-3.2-24.el5_6.2.i386.rpm
bash-3.2-24.el5_6.2.ia64.rpm
bash-debuginfo-3.2-24.el5_6.2.i386.rpm
bash-debuginfo-3.2-24.el5_6.2.ia64.rpm

x86_64:
bash-3.2-24.el5_6.2.x86_64.rpm
bash-debuginfo-3.2-24.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
bash-3.2-32.el5_9.3.src.rpm

i386:
bash-3.2-32.el5_9.3.i386.rpm
bash-debuginfo-3.2-32.el5_9.3.i386.rpm

ia64:
bash-3.2-32.el5_9.3.i386.rpm
bash-3.2-32.el5_9.3.ia64.rpm
bash-debuginfo-3.2-32.el5_9.3.i386.rpm
bash-debuginfo-3.2-32.el5_9.3.ia64.rpm

ppc:
bash-3.2-32.el5_9.3.ppc.rpm
bash-debuginfo-3.2-32.el5_9.3.ppc.rpm

s390x:
bash-3.2-32.el5_9.3.s390x.rpm
bash-debuginfo-3.2-32.el5_9.3.s390x.rpm

x86_64:
bash-3.2-32.el5_9.3.x86_64.rpm
bash-debuginfo-3.2-32.el5_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

x86_64:
bash-4.1.2-15.el6_4.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
bash-doc-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
bash-4.1.2-9.el6_2.2.src.rpm

x86_64:
bash-4.1.2-9.el6_2.2.x86_64.rpm
bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

i386:
bash-4.1.2-15.el6_4.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm

ppc64:
bash-4.1.2-15.el6_4.2.ppc64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm

s390x:
bash-4.1.2-15.el6_4.2.s390x.rpm
bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm

x86_64:
bash-4.1.2-15.el6_4.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bash-4.1.2-9.el6_2.2.src.rpm

x86_64:
bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm
bash-doc-4.1.2-9.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm
bash-doc-4.1.2-15.el6_4.2.i686.rpm

ppc64:
bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm
bash-doc-4.1.2-15.el6_4.2.ppc64.rpm

s390x:
bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm
bash-doc-4.1.2-15.el6_4.2.s390x.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
bash-doc-4.1.2-15.el6_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-7169.html
https://www.redhat.com/security/data/cve/CVE-2014-7186.html
https://www.redhat.com/security/data/cve/CVE-2014-7187.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS
N0AJiOto/RXwBqHtbfr1wkM=
=SeAK
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0026-ADV
CveCVE-2014-7169 CVE-2014-7186 CVE-2014-7187 CVE-2014-6271
ID izvornikaRHSA-2014:1311-01
Proizvodbash
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak većeg broja programskih paketa

Otkriven je sigurnosni nedostatak kod većeg broja programa za kde grafičko okruženje. Otkriveni nedostatak je posljedica neispravne komunikacije s polkit...

Close