RHEL 4 / 5 / 6 : bash (RHSA-2014:1294) (Shellshock)

critical Nessus Plugin ID 79051

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated bash packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The GNU Bourne Again shell (Bash) is a shell and command language interpreter compatible with the Bourne shell (sh). Bash is the default shell for Red Hat Enterprise Linux.

A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.
(CVE-2014-6271)

For additional information on the CVE-2014-6271 flaw, refer to the Knowledgebase article at https://access.redhat.com/articles/1200223

Red Hat would like to thank Stephane Chazelas for reporting this issue.

All bash users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

Solution

Update the affected bash, bash-debuginfo and / or bash-doc packages.

See Also

https://access.redhat.com/articles/1200223

https://access.redhat.com/errata/RHSA-2014:1294

https://access.redhat.com/security/cve/cve-2014-6271

Plugin Details

Severity: Critical

ID: 79051

File Name: redhat-RHSA-2014-1294.nasl

Version: 1.35

Type: local

Agent: unix

Published: 11/8/2014

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-6271

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bash, p-cpe:/a:redhat:enterprise_linux:bash-debuginfo, p-cpe:/a:redhat:enterprise_linux:bash-doc, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:5.6, cpe:/o:redhat:enterprise_linux:5.9, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.2, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/24/2014

Vulnerability Publication Date: 9/24/2014

CISA Known Exploited Vulnerability Due Dates: 7/28/2022

Exploitable With

Core Impact

Metasploit (Qmail SMTP Bash Environment Variable Injection (Shellshock))

Reference Information

CVE: CVE-2014-6271

IAVA: 2014-A-0142

RHSA: 2014:1294