-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1679
                      Important: bash security update
                             29 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bash
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux AS/ES/WS 4
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7187 CVE-2014-7186 CVE-2014-7169
                   CVE-2014-6271  

Reference:         ASB-2014.0110
                   ESB-2014.1673
                   ESB-2014.1668
                   ESB-2014.1659

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1311.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bash security update
Advisory ID:       RHSA-2014:1311-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1311.html
Issue date:        2014-09-26
CVE Names:         CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 
=====================================================================

1. Summary:

Updated bash packages that fix one security issue are now available for Red
Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise
Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,
Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat
Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still
allowed certain characters to be injected into other environments via
specially crafted environment variables. An attacker could potentially use
this flaw to override or bypass environment restrictions to execute shell
commands. Certain services and applications allow remote unauthenticated
attackers to provide environment variables, allowing them to exploit this
issue. (CVE-2014-7169)

Applications which directly create Bash functions as environment variables
need to be made aware of the changes to the way names are handled by this
update. For more information see the Knowledgebase article at
https://access.redhat.com/articles/1200223

Note: Docker users are advised to use "yum update" within their containers,
and to commit the resulting changes.

For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the
aforementioned Knowledgebase article.

All bash users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
bash-3.0-27.el4.4.src.rpm

i386:
bash-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm

ia64:
bash-3.0-27.el4.4.i386.rpm
bash-3.0-27.el4.4.ia64.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.ia64.rpm

x86_64:
bash-3.0-27.el4.4.x86_64.rpm
bash-debuginfo-3.0-27.el4.4.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
bash-3.0-27.el4.4.src.rpm

i386:
bash-3.0-27.el4.4.i386.rpm
bash-debuginfo-3.0-27.el4.4.i386.rpm

x86_64:
bash-3.0-27.el4.4.x86_64.rpm
bash-debuginfo-3.0-27.el4.4.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
bash-3.2-24.el5_6.2.src.rpm

i386:
bash-3.2-24.el5_6.2.i386.rpm
bash-debuginfo-3.2-24.el5_6.2.i386.rpm

ia64:
bash-3.2-24.el5_6.2.i386.rpm
bash-3.2-24.el5_6.2.ia64.rpm
bash-debuginfo-3.2-24.el5_6.2.i386.rpm
bash-debuginfo-3.2-24.el5_6.2.ia64.rpm

x86_64:
bash-3.2-24.el5_6.2.x86_64.rpm
bash-debuginfo-3.2-24.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
bash-3.2-32.el5_9.3.src.rpm

i386:
bash-3.2-32.el5_9.3.i386.rpm
bash-debuginfo-3.2-32.el5_9.3.i386.rpm

ia64:
bash-3.2-32.el5_9.3.i386.rpm
bash-3.2-32.el5_9.3.ia64.rpm
bash-debuginfo-3.2-32.el5_9.3.i386.rpm
bash-debuginfo-3.2-32.el5_9.3.ia64.rpm

ppc:
bash-3.2-32.el5_9.3.ppc.rpm
bash-debuginfo-3.2-32.el5_9.3.ppc.rpm

s390x:
bash-3.2-32.el5_9.3.s390x.rpm
bash-debuginfo-3.2-32.el5_9.3.s390x.rpm

x86_64:
bash-3.2-32.el5_9.3.x86_64.rpm
bash-debuginfo-3.2-32.el5_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

x86_64:
bash-4.1.2-15.el6_4.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
bash-doc-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
bash-4.1.2-9.el6_2.2.src.rpm

x86_64:
bash-4.1.2-9.el6_2.2.x86_64.rpm
bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

i386:
bash-4.1.2-15.el6_4.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm

ppc64:
bash-4.1.2-15.el6_4.2.ppc64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm

s390x:
bash-4.1.2-15.el6_4.2.s390x.rpm
bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm

x86_64:
bash-4.1.2-15.el6_4.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
bash-4.1.2-9.el6_2.2.src.rpm

x86_64:
bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm
bash-doc-4.1.2-9.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
bash-4.1.2-15.el6_4.2.src.rpm

i386:
bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm
bash-doc-4.1.2-15.el6_4.2.i686.rpm

ppc64:
bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm
bash-doc-4.1.2-15.el6_4.2.ppc64.rpm

s390x:
bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm
bash-doc-4.1.2-15.el6_4.2.s390x.rpm

x86_64:
bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
bash-doc-4.1.2-15.el6_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-7169.html
https://www.redhat.com/security/data/cve/CVE-2014-7186.html
https://www.redhat.com/security/data/cve/CVE-2014-7187.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS
N0AJiOto/RXwBqHtbfr1wkM=
=SeAK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fxjE
-----END PGP SIGNATURE-----