[RHSA-2020:1113-01] Moderate: bash security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Mar 31 19:42:36 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bash security update
Advisory ID:       RHSA-2020:1113-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1113
Issue date:        2020-03-31
CVE Names:         CVE-2019-9924 
=====================================================================

1. Summary:

An update for bash is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The bash packages provide Bash (Bourne-again shell), which is the default
shell for Red Hat Enterprise Linux.

Security Fix(es):

* bash: BASH_CMD is writable in restricted bash shells (CVE-2019-9924)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1691774 - CVE-2019-9924 bash: BASH_CMD is writable in restricted bash shells

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bash-4.2.46-34.el7.src.rpm

x86_64:
bash-4.2.46-34.el7.x86_64.rpm
bash-debuginfo-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-34.el7.x86_64.rpm
bash-doc-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bash-4.2.46-34.el7.src.rpm

x86_64:
bash-4.2.46-34.el7.x86_64.rpm
bash-debuginfo-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-34.el7.x86_64.rpm
bash-doc-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bash-4.2.46-34.el7.src.rpm

ppc64:
bash-4.2.46-34.el7.ppc64.rpm
bash-debuginfo-4.2.46-34.el7.ppc64.rpm

ppc64le:
bash-4.2.46-34.el7.ppc64le.rpm
bash-debuginfo-4.2.46-34.el7.ppc64le.rpm

s390x:
bash-4.2.46-34.el7.s390x.rpm
bash-debuginfo-4.2.46-34.el7.s390x.rpm

x86_64:
bash-4.2.46-34.el7.x86_64.rpm
bash-debuginfo-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bash-debuginfo-4.2.46-34.el7.ppc64.rpm
bash-doc-4.2.46-34.el7.ppc64.rpm

ppc64le:
bash-debuginfo-4.2.46-34.el7.ppc64le.rpm
bash-doc-4.2.46-34.el7.ppc64le.rpm

s390x:
bash-debuginfo-4.2.46-34.el7.s390x.rpm
bash-doc-4.2.46-34.el7.s390x.rpm

x86_64:
bash-debuginfo-4.2.46-34.el7.x86_64.rpm
bash-doc-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bash-4.2.46-34.el7.src.rpm

x86_64:
bash-4.2.46-34.el7.x86_64.rpm
bash-debuginfo-4.2.46-34.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bash-debuginfo-4.2.46-34.el7.x86_64.rpm
bash-doc-4.2.46-34.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9924
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=09HN
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list