[RHSA-2014:1312-01] Important: bash Shift_JIS security update

bugzilla at redhat.com bugzilla at redhat.com
Fri Sep 26 21:30:34 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bash Shift_JIS security update
Advisory ID:       RHSA-2014:1312-01
Product:           RHEL S-JIS Service
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1312.html
Issue date:        2014-09-26
CVE Names:         CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 
=====================================================================

1. Summary:

Updated bash Shift_JIS packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

S-JIS for Red Hat Enteprise Linux 5 Server - i386, ia64, x86_64
S-JIS for Red Hat Enteprise Linux 6 Server - i386, x86_64

3. Description:

The GNU Bourne Again shell (Bash) is a shell and command language
interpreter compatible with the Bourne shell (sh). Bash is the default
shell for Red Hat Enterprise Linux.

Shift_JIS, also known as "SJIS", is a character encoding for the Japanese
language. This package provides bash support for the Shift_JIS encoding.

It was found that the fix for CVE-2014-6271 was incomplete, and Bash still
allowed certain characters to be injected into other environments via
specially crafted environment variables. An attacker could potentially use
this flaw to override or bypass environment restrictions to execute shell
commands. Certain services and applications allow remote unauthenticated
attackers to provide environment variables, allowing them to exploit this
issue. (CVE-2014-7169)

Applications which directly create Bash functions as environment variables
need to be made aware of the changes to the way names are handled by this
update. For more information see the Knowledgebase article at
https://access.redhat.com/articles/1200223

Note: Docker users are advised to use "yum update" within their containers,
and to commit the resulting changes.

For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the
aforementioned Knowledgebase article.

All users who require Shift_JIS encoding support with Bash built-in
functions are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at 
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)

6. Package List:

S-JIS for Red Hat Enteprise Linux 5 Server:

Source:
bash-3.2-33.el5_11.1.sjis.2.src.rpm

i386:
bash-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.i386.rpm

ia64:
bash-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-3.2-33.el5_11.1.sjis.2.ia64.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.i386.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.ia64.rpm

x86_64:
bash-3.2-33.el5_11.1.sjis.2.x86_64.rpm
bash-debuginfo-3.2-33.el5_11.1.sjis.2.x86_64.rpm

S-JIS for Red Hat Enteprise Linux 6 Server:

Source:
bash-4.1.2-15.el6_5.1.sjis.2.src.rpm

i386:
bash-4.1.2-15.el6_5.1.sjis.2.i686.rpm
bash-debuginfo-4.1.2-15.el6_5.1.sjis.2.i686.rpm
bash-doc-4.1.2-15.el6_5.1.sjis.2.i686.rpm

x86_64:
bash-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm
bash-debuginfo-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm
bash-doc-4.1.2-15.el6_5.1.sjis.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-7169.html
https://www.redhat.com/security/data/cve/CVE-2014-7186.html
https://www.redhat.com/security/data/cve/CVE-2014-7187.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1200223

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUJdriXlSAg2UNWIIRAmB+AJ92UIdEf+/1AiLHiWkGjPjE1T6whACeOHZy
LfWiyS7LX49xOM6jzob0bTE=
=//xC
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list