Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-5374 (GCVE-0-2008-5374)
Vulnerability from cvelistv5
Published
2008-12-08 23:00
Modified
2024-08-07 10:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T10:49:12.972Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "43365",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/43365"
},
{
"name": "ADV-2011-0414",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"name": "51086",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/51086"
},
{
"name": "32733",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/32733"
},
{
"name": "MDVSA-2010:004",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"name": "RHSA-2011:1073",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"name": "GLSA-201210-05",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://uvw.ru/report.sid.txt"
},
{
"name": "RHSA-2011:0261",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2008-08-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2010-01-16T10:00:00",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "43365",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/43365"
},
{
"name": "ADV-2011-0414",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"name": "51086",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/51086"
},
{
"name": "32733",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/32733"
},
{
"name": "MDVSA-2010:004",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"name": "RHSA-2011:1073",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"name": "GLSA-201210-05",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://uvw.ru/report.sid.txt"
},
{
"name": "RHSA-2011:0261",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-5374",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "43365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43365"
},
{
"name": "ADV-2011-0414",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"name": "51086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51086"
},
{
"name": "32733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32733"
},
{
"name": "MDVSA-2010:004",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"name": "RHSA-2011:1073",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"name": "GLSA-201210-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"name": "http://uvw.ru/report.sid.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.sid.txt"
},
{
"name": "RHSA-2011:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2008-5374",
"datePublished": "2008-12-08T23:00:00",
"dateReserved": "2008-12-08T00:00:00",
"dateUpdated": "2024-08-07T10:49:12.972Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2008-5374\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-12-08T23:30:00.407\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.\"},{\"lang\":\"es\",\"value\":\"bash-doc v3.2 permite a usuarios locales sobrescribir ficheros de su elecci\u00f3n a trav\u00e9s de un ataque de enlace simb\u00f3lico en el fichero temporal /tmp/cb#####.?. Est\u00e1 relacionado con las secuencias de comandos (scripts) (1) aliasconv.sh, (2) aliasconv.bash y(3) cshtobash.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:matthias_klose:bash-doc:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A33DEEC-2DA4-421B-BACC-D6C7E871C9F1\"}]}]}],\"references\":[{\"url\":\"http://lists.debian.org/debian-devel/2008/08/msg00347.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/43365\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/51086\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201210-05.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://uvw.ru/report.sid.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:004\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0261.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1073.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/32733\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0414\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.debian.org/debian-devel/2008/08/msg00347.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51086\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201210-05.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://uvw.ru/report.sid.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:004\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0261.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1073.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/32733\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0414\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-5374\\n\\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/\",\"lastModified\":\"2008-12-10T00:00:00\"}]}}"
}
}
gsd-2008-5374
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2008-5374",
"description": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"id": "GSD-2008-5374",
"references": [
"https://www.suse.com/security/cve/CVE-2008-5374.html",
"https://access.redhat.com/errata/RHSA-2011:1073",
"https://access.redhat.com/errata/RHSA-2011:0261",
"https://linux.oracle.com/cve/CVE-2008-5374.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2008-5374"
],
"details": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"id": "GSD-2008-5374",
"modified": "2023-12-13T01:23:04.102617Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-5374",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "43365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43365"
},
{
"name": "ADV-2011-0414",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"name": "51086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51086"
},
{
"name": "32733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32733"
},
{
"name": "MDVSA-2010:004",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"name": "RHSA-2011:1073",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"name": "GLSA-201210-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"name": "http://uvw.ru/report.sid.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.sid.txt"
},
{
"name": "RHSA-2011:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:matthias_klose:bash-doc:3.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-5374"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://uvw.ru/report.sid.txt",
"refsource": "MISC",
"tags": [],
"url": "http://uvw.ru/report.sid.txt"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"tags": [],
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"name": "MDVSA-2010:004",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"name": "43365",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/43365"
},
{
"name": "32733",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/32733"
},
{
"name": "RHSA-2011:0261",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
},
{
"name": "ADV-2011-0414",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"name": "RHSA-2011:1073",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"name": "51086",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/51086"
},
{
"name": "GLSA-201210-05",
"refsource": "GENTOO",
"tags": [],
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2013-04-19T02:42Z",
"publishedDate": "2008-12-08T23:30Z"
}
}
}
RHSA-2011:1073
Vulnerability from csaf_redhat
Published
2011-07-21 09:22
Modified
2025-11-21 17:38
Summary
Red Hat Security Advisory: bash security, bug fix, and enhancement update
Notes
Topic
An updated bash package that fixes one security issue, several bugs, and
adds one enhancement is now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash is the default shell for Red Hat Enterprise Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update fixes the following bugs:
* When using the source builtin at location ".", occasionally, bash
opted to preserve internal consistency and abort scripts. This caused
bash to abort scripts that assigned values to read-only variables.
This is now fixed to ensure that such scripts are now executed as
written and not aborted. (BZ#448508)
* When the tab key was pressed for auto-completion options for the typed
text, the cursor moved to an unexpected position on a previous line if
the prompt contained characters that cannot be viewed and a "\]". This
is now fixed to retain the cursor at the expected position at the end of
the target line after autocomplete options correctly display. (BZ#463880)
* Bash attempted to interpret the NOBITS .dynamic section of the ELF
header. This resulted in a "^D: bad ELF interpreter: No such
file or directory" message. This is fixed to ensure that the invalid
"^D" does not appear in the error message. (BZ#484809)
* The $RANDOM variable in Bash carried over values from a previous
execution for later jobs. This is fixed and the $RANDOM variable
generates a new random number for each use. (BZ#492908)
* When Bash ran a shell script with an embedded null character, bash's
source builtin parsed the script incorrectly. This is fixed and
bash's source builtin correctly parses shell script null characters.
(BZ#503701)
* The bash manual page for "trap" did not mention that signals ignored upon
entry cannot be listed later. The manual page was updated for this update
and now specifically notes that "Signals ignored upon entry to the shell
cannot be trapped, reset or listed". (BZ#504904)
* Bash's readline incorrectly displayed additional text when resizing
the terminal window when text spanned more than one line, which caused
incorrect display output. This is now fixed to ensure that text in more
than one line in a resized window displays as expected. (BZ#525474)
* Previously, bash incorrectly displayed "Broken pipe" messages for
builtins like "echo" and "printf" when output did not succeed due to
EPIPE. This is fixed to ensure that the unnecessary "Broken pipe"
messages no longer display. (BZ#546529)
* Inserts with the repeat function were not possible after a deletion in
vi-mode. This has been corrected and, with this update, the repeat function
works as expected after a deletion. (BZ#575076)
* In some situations, bash incorrectly appended "/" to files instead of
just directories during tab-completion, causing incorrect
auto-completions. This is fixed and auto-complete appends "/" only to
directories. (BZ#583919)
* Bash had a memory leak in the "read" builtin when the number of fields
being read was not equal to the number of variables passed as arguments,
causing a shell script crash. This is fixed to prevent a memory leak and
shell script crash. (BZ#618393)
* /usr/share/doc/bash-3.2/loadables in the bash package contained source
files which would not build due to missing C header files. With this
update, the unusable (and unbuildable) source files were removed from the
package. (BZ#663656)
This update also adds the following enhancement:
* The system-wide "/etc/bash.bash_logout" bash logout file is now enabled.
This allows administrators to write system-wide logout actions for all
users. (BZ#592979)
Users of bash are advised to upgrade to this updated package, which
contains backported patches to resolve these issues and add this
enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated bash package that fixes one security issue, several bugs, and\nadds one enhancement is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash is the default shell for Red Hat Enterprise Linux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update fixes the following bugs:\n\n* When using the source builtin at location \".\", occasionally, bash\nopted to preserve internal consistency and abort scripts. This caused\nbash to abort scripts that assigned values to read-only variables.\nThis is now fixed to ensure that such scripts are now executed as\nwritten and not aborted. (BZ#448508)\n\n* When the tab key was pressed for auto-completion options for the typed\ntext, the cursor moved to an unexpected position on a previous line if\nthe prompt contained characters that cannot be viewed and a \"\\]\". This\nis now fixed to retain the cursor at the expected position at the end of\nthe target line after autocomplete options correctly display. (BZ#463880)\n\n* Bash attempted to interpret the NOBITS .dynamic section of the ELF\nheader. This resulted in a \"^D: bad ELF interpreter: No such\nfile or directory\" message. This is fixed to ensure that the invalid\n\"^D\" does not appear in the error message. (BZ#484809)\n\n* The $RANDOM variable in Bash carried over values from a previous\nexecution for later jobs. This is fixed and the $RANDOM variable\ngenerates a new random number for each use. (BZ#492908)\n\n* When Bash ran a shell script with an embedded null character, bash\u0027s\nsource builtin parsed the script incorrectly. This is fixed and\nbash\u0027s source builtin correctly parses shell script null characters.\n(BZ#503701)\n\n* The bash manual page for \"trap\" did not mention that signals ignored upon\nentry cannot be listed later. The manual page was updated for this update\nand now specifically notes that \"Signals ignored upon entry to the shell\ncannot be trapped, reset or listed\". (BZ#504904)\n\n* Bash\u0027s readline incorrectly displayed additional text when resizing\nthe terminal window when text spanned more than one line, which caused\nincorrect display output. This is now fixed to ensure that text in more\nthan one line in a resized window displays as expected. (BZ#525474)\n\n* Previously, bash incorrectly displayed \"Broken pipe\" messages for\nbuiltins like \"echo\" and \"printf\" when output did not succeed due to\nEPIPE. This is fixed to ensure that the unnecessary \"Broken pipe\"\nmessages no longer display. (BZ#546529)\n\n* Inserts with the repeat function were not possible after a deletion in\nvi-mode. This has been corrected and, with this update, the repeat function\nworks as expected after a deletion. (BZ#575076)\n\n* In some situations, bash incorrectly appended \"/\" to files instead of\njust directories during tab-completion, causing incorrect\nauto-completions. This is fixed and auto-complete appends \"/\" only to\ndirectories. (BZ#583919)\n\n* Bash had a memory leak in the \"read\" builtin when the number of fields\nbeing read was not equal to the number of variables passed as arguments,\ncausing a shell script crash. This is fixed to prevent a memory leak and\nshell script crash. (BZ#618393)\n\n* /usr/share/doc/bash-3.2/loadables in the bash package contained source\nfiles which would not build due to missing C header files. With this\nupdate, the unusable (and unbuildable) source files were removed from the\npackage. (BZ#663656)\n\nThis update also adds the following enhancement:\n\n* The system-wide \"/etc/bash.bash_logout\" bash logout file is now enabled.\nThis allows administrators to write system-wide logout actions for all\nusers. (BZ#592979)\n\nUsers of bash are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues and add this\nenhancement.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:1073",
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "448508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=448508"
},
{
"category": "external",
"summary": "463880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463880"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "484809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=484809"
},
{
"category": "external",
"summary": "492908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=492908"
},
{
"category": "external",
"summary": "503701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503701"
},
{
"category": "external",
"summary": "504904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504904"
},
{
"category": "external",
"summary": "525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=525474"
},
{
"category": "external",
"summary": "583919",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=583919"
},
{
"category": "external",
"summary": "592979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=592979"
},
{
"category": "external",
"summary": "618393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=618393"
},
{
"category": "external",
"summary": "663656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663656"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1073.json"
}
],
"title": "Red Hat Security Advisory: bash security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T17:38:35+00:00",
"generator": {
"date": "2025-11-21T17:38:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2011:1073",
"initial_release_date": "2011-07-21T09:22:00+00:00",
"revision_history": [
{
"date": "2011-07-21T09:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-07-21T06:37:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:38:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.src",
"product": {
"name": "bash-0:3.2-32.el5.src",
"product_id": "bash-0:3.2-32.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-0:3.2-32.el5.x86_64",
"product_id": "bash-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_id": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.i386",
"product": {
"name": "bash-0:3.2-32.el5.i386",
"product_id": "bash-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product_id": "bash-debuginfo-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ia64",
"product": {
"name": "bash-0:3.2-32.el5.ia64",
"product_id": "bash-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_id": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ppc",
"product": {
"name": "bash-0:3.2-32.el5.ppc",
"product_id": "bash-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_id": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.s390x",
"product": {
"name": "bash-0:3.2-32.el5.s390x",
"product_id": "bash-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_id": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-07-21T09:22:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
"product_ids": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
rhsa-2011:1073
Vulnerability from csaf_redhat
Published
2011-07-21 09:22
Modified
2025-11-21 17:38
Summary
Red Hat Security Advisory: bash security, bug fix, and enhancement update
Notes
Topic
An updated bash package that fixes one security issue, several bugs, and
adds one enhancement is now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash is the default shell for Red Hat Enterprise Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update fixes the following bugs:
* When using the source builtin at location ".", occasionally, bash
opted to preserve internal consistency and abort scripts. This caused
bash to abort scripts that assigned values to read-only variables.
This is now fixed to ensure that such scripts are now executed as
written and not aborted. (BZ#448508)
* When the tab key was pressed for auto-completion options for the typed
text, the cursor moved to an unexpected position on a previous line if
the prompt contained characters that cannot be viewed and a "\]". This
is now fixed to retain the cursor at the expected position at the end of
the target line after autocomplete options correctly display. (BZ#463880)
* Bash attempted to interpret the NOBITS .dynamic section of the ELF
header. This resulted in a "^D: bad ELF interpreter: No such
file or directory" message. This is fixed to ensure that the invalid
"^D" does not appear in the error message. (BZ#484809)
* The $RANDOM variable in Bash carried over values from a previous
execution for later jobs. This is fixed and the $RANDOM variable
generates a new random number for each use. (BZ#492908)
* When Bash ran a shell script with an embedded null character, bash's
source builtin parsed the script incorrectly. This is fixed and
bash's source builtin correctly parses shell script null characters.
(BZ#503701)
* The bash manual page for "trap" did not mention that signals ignored upon
entry cannot be listed later. The manual page was updated for this update
and now specifically notes that "Signals ignored upon entry to the shell
cannot be trapped, reset or listed". (BZ#504904)
* Bash's readline incorrectly displayed additional text when resizing
the terminal window when text spanned more than one line, which caused
incorrect display output. This is now fixed to ensure that text in more
than one line in a resized window displays as expected. (BZ#525474)
* Previously, bash incorrectly displayed "Broken pipe" messages for
builtins like "echo" and "printf" when output did not succeed due to
EPIPE. This is fixed to ensure that the unnecessary "Broken pipe"
messages no longer display. (BZ#546529)
* Inserts with the repeat function were not possible after a deletion in
vi-mode. This has been corrected and, with this update, the repeat function
works as expected after a deletion. (BZ#575076)
* In some situations, bash incorrectly appended "/" to files instead of
just directories during tab-completion, causing incorrect
auto-completions. This is fixed and auto-complete appends "/" only to
directories. (BZ#583919)
* Bash had a memory leak in the "read" builtin when the number of fields
being read was not equal to the number of variables passed as arguments,
causing a shell script crash. This is fixed to prevent a memory leak and
shell script crash. (BZ#618393)
* /usr/share/doc/bash-3.2/loadables in the bash package contained source
files which would not build due to missing C header files. With this
update, the unusable (and unbuildable) source files were removed from the
package. (BZ#663656)
This update also adds the following enhancement:
* The system-wide "/etc/bash.bash_logout" bash logout file is now enabled.
This allows administrators to write system-wide logout actions for all
users. (BZ#592979)
Users of bash are advised to upgrade to this updated package, which
contains backported patches to resolve these issues and add this
enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated bash package that fixes one security issue, several bugs, and\nadds one enhancement is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash is the default shell for Red Hat Enterprise Linux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update fixes the following bugs:\n\n* When using the source builtin at location \".\", occasionally, bash\nopted to preserve internal consistency and abort scripts. This caused\nbash to abort scripts that assigned values to read-only variables.\nThis is now fixed to ensure that such scripts are now executed as\nwritten and not aborted. (BZ#448508)\n\n* When the tab key was pressed for auto-completion options for the typed\ntext, the cursor moved to an unexpected position on a previous line if\nthe prompt contained characters that cannot be viewed and a \"\\]\". This\nis now fixed to retain the cursor at the expected position at the end of\nthe target line after autocomplete options correctly display. (BZ#463880)\n\n* Bash attempted to interpret the NOBITS .dynamic section of the ELF\nheader. This resulted in a \"^D: bad ELF interpreter: No such\nfile or directory\" message. This is fixed to ensure that the invalid\n\"^D\" does not appear in the error message. (BZ#484809)\n\n* The $RANDOM variable in Bash carried over values from a previous\nexecution for later jobs. This is fixed and the $RANDOM variable\ngenerates a new random number for each use. (BZ#492908)\n\n* When Bash ran a shell script with an embedded null character, bash\u0027s\nsource builtin parsed the script incorrectly. This is fixed and\nbash\u0027s source builtin correctly parses shell script null characters.\n(BZ#503701)\n\n* The bash manual page for \"trap\" did not mention that signals ignored upon\nentry cannot be listed later. The manual page was updated for this update\nand now specifically notes that \"Signals ignored upon entry to the shell\ncannot be trapped, reset or listed\". (BZ#504904)\n\n* Bash\u0027s readline incorrectly displayed additional text when resizing\nthe terminal window when text spanned more than one line, which caused\nincorrect display output. This is now fixed to ensure that text in more\nthan one line in a resized window displays as expected. (BZ#525474)\n\n* Previously, bash incorrectly displayed \"Broken pipe\" messages for\nbuiltins like \"echo\" and \"printf\" when output did not succeed due to\nEPIPE. This is fixed to ensure that the unnecessary \"Broken pipe\"\nmessages no longer display. (BZ#546529)\n\n* Inserts with the repeat function were not possible after a deletion in\nvi-mode. This has been corrected and, with this update, the repeat function\nworks as expected after a deletion. (BZ#575076)\n\n* In some situations, bash incorrectly appended \"/\" to files instead of\njust directories during tab-completion, causing incorrect\nauto-completions. This is fixed and auto-complete appends \"/\" only to\ndirectories. (BZ#583919)\n\n* Bash had a memory leak in the \"read\" builtin when the number of fields\nbeing read was not equal to the number of variables passed as arguments,\ncausing a shell script crash. This is fixed to prevent a memory leak and\nshell script crash. (BZ#618393)\n\n* /usr/share/doc/bash-3.2/loadables in the bash package contained source\nfiles which would not build due to missing C header files. With this\nupdate, the unusable (and unbuildable) source files were removed from the\npackage. (BZ#663656)\n\nThis update also adds the following enhancement:\n\n* The system-wide \"/etc/bash.bash_logout\" bash logout file is now enabled.\nThis allows administrators to write system-wide logout actions for all\nusers. (BZ#592979)\n\nUsers of bash are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues and add this\nenhancement.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:1073",
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "448508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=448508"
},
{
"category": "external",
"summary": "463880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463880"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "484809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=484809"
},
{
"category": "external",
"summary": "492908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=492908"
},
{
"category": "external",
"summary": "503701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503701"
},
{
"category": "external",
"summary": "504904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504904"
},
{
"category": "external",
"summary": "525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=525474"
},
{
"category": "external",
"summary": "583919",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=583919"
},
{
"category": "external",
"summary": "592979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=592979"
},
{
"category": "external",
"summary": "618393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=618393"
},
{
"category": "external",
"summary": "663656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663656"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1073.json"
}
],
"title": "Red Hat Security Advisory: bash security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T17:38:35+00:00",
"generator": {
"date": "2025-11-21T17:38:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2011:1073",
"initial_release_date": "2011-07-21T09:22:00+00:00",
"revision_history": [
{
"date": "2011-07-21T09:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-07-21T06:37:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:38:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.src",
"product": {
"name": "bash-0:3.2-32.el5.src",
"product_id": "bash-0:3.2-32.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-0:3.2-32.el5.x86_64",
"product_id": "bash-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_id": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.i386",
"product": {
"name": "bash-0:3.2-32.el5.i386",
"product_id": "bash-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product_id": "bash-debuginfo-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ia64",
"product": {
"name": "bash-0:3.2-32.el5.ia64",
"product_id": "bash-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_id": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ppc",
"product": {
"name": "bash-0:3.2-32.el5.ppc",
"product_id": "bash-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_id": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.s390x",
"product": {
"name": "bash-0:3.2-32.el5.s390x",
"product_id": "bash-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_id": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-07-21T09:22:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
"product_ids": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
rhsa-2011_0261
Vulnerability from csaf_redhat
Published
2011-02-16 14:26
Modified
2024-11-22 03:51
Summary
Red Hat Security Advisory: bash security and bug fix update
Notes
Topic
Updated bash packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash (Bourne-again shell) is the default shell for Red Hat Enterprise
Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update also fixes the following bugs:
* If a child process's PID was the same as the PID of a previously ended
child process, Bash did not wait for that child process. In some cases this
caused "Resource temporarily unavailable" errors. With this update, Bash
recycles PIDs and waits for processes with recycled PIDs. (BZ#521134)
* Bash's built-in "read" command had a memory leak when "read" failed due
to no input (pipe for stdin). With this update, the memory is correctly
freed. (BZ#537029)
* Bash did not correctly check for a valid multi-byte string when setting
the IFS value, causing Bash to crash. With this update, Bash checks the
multi-byte string and no longer crashes. (BZ#539536)
* Bash incorrectly set locale settings when using the built-in "export"
command and setting the locale on the same line (for example, with
"LC_ALL=C export LC_ALL"). With this update, Bash correctly sets locale
settings. (BZ#539538)
All bash users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated bash packages that fix one security issue and several bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash (Bourne-again shell) is the default shell for Red Hat Enterprise\nLinux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update also fixes the following bugs:\n\n* If a child process\u0027s PID was the same as the PID of a previously ended\nchild process, Bash did not wait for that child process. In some cases this\ncaused \"Resource temporarily unavailable\" errors. With this update, Bash\nrecycles PIDs and waits for processes with recycled PIDs. (BZ#521134)\n\n* Bash\u0027s built-in \"read\" command had a memory leak when \"read\" failed due\nto no input (pipe for stdin). With this update, the memory is correctly\nfreed. (BZ#537029)\n\n* Bash did not correctly check for a valid multi-byte string when setting\nthe IFS value, causing Bash to crash. With this update, Bash checks the\nmulti-byte string and no longer crashes. (BZ#539536)\n\n* Bash incorrectly set locale settings when using the built-in \"export\"\ncommand and setting the locale on the same line (for example, with\n\"LC_ALL=C export LC_ALL\"). With this update, Bash correctly sets locale\nsettings. (BZ#539538)\n\nAll bash users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:0261",
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "521134",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521134"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0261.json"
}
],
"title": "Red Hat Security Advisory: bash security and bug fix update",
"tracking": {
"current_release_date": "2024-11-22T03:51:47+00:00",
"generator": {
"date": "2024-11-22T03:51:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2011:0261",
"initial_release_date": "2011-02-16T14:26:00+00:00",
"revision_history": [
{
"date": "2011-02-16T14:26:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-02-16T09:29:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:51:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ia64",
"product": {
"name": "bash-0:3.0-27.el4.ia64",
"product_id": "bash-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_id": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.i386",
"product": {
"name": "bash-0:3.0-27.el4.i386",
"product_id": "bash-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product_id": "bash-debuginfo-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.src",
"product": {
"name": "bash-0:3.0-27.el4.src",
"product_id": "bash-0:3.0-27.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-0:3.0-27.el4.x86_64",
"product_id": "bash-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_id": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ppc",
"product": {
"name": "bash-0:3.0-27.el4.ppc",
"product_id": "bash-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_id": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390x",
"product": {
"name": "bash-0:3.0-27.el4.s390x",
"product_id": "bash-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390",
"product": {
"name": "bash-0:3.0-27.el4.s390",
"product_id": "bash-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-02-16T14:26:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
RHSA-2011:0261
Vulnerability from csaf_redhat
Published
2011-02-16 14:26
Modified
2025-11-21 17:37
Summary
Red Hat Security Advisory: bash security and bug fix update
Notes
Topic
Updated bash packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash (Bourne-again shell) is the default shell for Red Hat Enterprise
Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update also fixes the following bugs:
* If a child process's PID was the same as the PID of a previously ended
child process, Bash did not wait for that child process. In some cases this
caused "Resource temporarily unavailable" errors. With this update, Bash
recycles PIDs and waits for processes with recycled PIDs. (BZ#521134)
* Bash's built-in "read" command had a memory leak when "read" failed due
to no input (pipe for stdin). With this update, the memory is correctly
freed. (BZ#537029)
* Bash did not correctly check for a valid multi-byte string when setting
the IFS value, causing Bash to crash. With this update, Bash checks the
multi-byte string and no longer crashes. (BZ#539536)
* Bash incorrectly set locale settings when using the built-in "export"
command and setting the locale on the same line (for example, with
"LC_ALL=C export LC_ALL"). With this update, Bash correctly sets locale
settings. (BZ#539538)
All bash users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated bash packages that fix one security issue and several bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash (Bourne-again shell) is the default shell for Red Hat Enterprise\nLinux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update also fixes the following bugs:\n\n* If a child process\u0027s PID was the same as the PID of a previously ended\nchild process, Bash did not wait for that child process. In some cases this\ncaused \"Resource temporarily unavailable\" errors. With this update, Bash\nrecycles PIDs and waits for processes with recycled PIDs. (BZ#521134)\n\n* Bash\u0027s built-in \"read\" command had a memory leak when \"read\" failed due\nto no input (pipe for stdin). With this update, the memory is correctly\nfreed. (BZ#537029)\n\n* Bash did not correctly check for a valid multi-byte string when setting\nthe IFS value, causing Bash to crash. With this update, Bash checks the\nmulti-byte string and no longer crashes. (BZ#539536)\n\n* Bash incorrectly set locale settings when using the built-in \"export\"\ncommand and setting the locale on the same line (for example, with\n\"LC_ALL=C export LC_ALL\"). With this update, Bash correctly sets locale\nsettings. (BZ#539538)\n\nAll bash users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:0261",
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "521134",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521134"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0261.json"
}
],
"title": "Red Hat Security Advisory: bash security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T17:37:38+00:00",
"generator": {
"date": "2025-11-21T17:37:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2011:0261",
"initial_release_date": "2011-02-16T14:26:00+00:00",
"revision_history": [
{
"date": "2011-02-16T14:26:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-02-16T09:29:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:37:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ia64",
"product": {
"name": "bash-0:3.0-27.el4.ia64",
"product_id": "bash-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_id": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.i386",
"product": {
"name": "bash-0:3.0-27.el4.i386",
"product_id": "bash-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product_id": "bash-debuginfo-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.src",
"product": {
"name": "bash-0:3.0-27.el4.src",
"product_id": "bash-0:3.0-27.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-0:3.0-27.el4.x86_64",
"product_id": "bash-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_id": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ppc",
"product": {
"name": "bash-0:3.0-27.el4.ppc",
"product_id": "bash-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_id": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390x",
"product": {
"name": "bash-0:3.0-27.el4.s390x",
"product_id": "bash-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390",
"product": {
"name": "bash-0:3.0-27.el4.s390",
"product_id": "bash-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-02-16T14:26:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
rhsa-2011_1073
Vulnerability from csaf_redhat
Published
2011-07-21 09:22
Modified
2024-11-22 03:51
Summary
Red Hat Security Advisory: bash security, bug fix, and enhancement update
Notes
Topic
An updated bash package that fixes one security issue, several bugs, and
adds one enhancement is now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash is the default shell for Red Hat Enterprise Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update fixes the following bugs:
* When using the source builtin at location ".", occasionally, bash
opted to preserve internal consistency and abort scripts. This caused
bash to abort scripts that assigned values to read-only variables.
This is now fixed to ensure that such scripts are now executed as
written and not aborted. (BZ#448508)
* When the tab key was pressed for auto-completion options for the typed
text, the cursor moved to an unexpected position on a previous line if
the prompt contained characters that cannot be viewed and a "\]". This
is now fixed to retain the cursor at the expected position at the end of
the target line after autocomplete options correctly display. (BZ#463880)
* Bash attempted to interpret the NOBITS .dynamic section of the ELF
header. This resulted in a "^D: bad ELF interpreter: No such
file or directory" message. This is fixed to ensure that the invalid
"^D" does not appear in the error message. (BZ#484809)
* The $RANDOM variable in Bash carried over values from a previous
execution for later jobs. This is fixed and the $RANDOM variable
generates a new random number for each use. (BZ#492908)
* When Bash ran a shell script with an embedded null character, bash's
source builtin parsed the script incorrectly. This is fixed and
bash's source builtin correctly parses shell script null characters.
(BZ#503701)
* The bash manual page for "trap" did not mention that signals ignored upon
entry cannot be listed later. The manual page was updated for this update
and now specifically notes that "Signals ignored upon entry to the shell
cannot be trapped, reset or listed". (BZ#504904)
* Bash's readline incorrectly displayed additional text when resizing
the terminal window when text spanned more than one line, which caused
incorrect display output. This is now fixed to ensure that text in more
than one line in a resized window displays as expected. (BZ#525474)
* Previously, bash incorrectly displayed "Broken pipe" messages for
builtins like "echo" and "printf" when output did not succeed due to
EPIPE. This is fixed to ensure that the unnecessary "Broken pipe"
messages no longer display. (BZ#546529)
* Inserts with the repeat function were not possible after a deletion in
vi-mode. This has been corrected and, with this update, the repeat function
works as expected after a deletion. (BZ#575076)
* In some situations, bash incorrectly appended "/" to files instead of
just directories during tab-completion, causing incorrect
auto-completions. This is fixed and auto-complete appends "/" only to
directories. (BZ#583919)
* Bash had a memory leak in the "read" builtin when the number of fields
being read was not equal to the number of variables passed as arguments,
causing a shell script crash. This is fixed to prevent a memory leak and
shell script crash. (BZ#618393)
* /usr/share/doc/bash-3.2/loadables in the bash package contained source
files which would not build due to missing C header files. With this
update, the unusable (and unbuildable) source files were removed from the
package. (BZ#663656)
This update also adds the following enhancement:
* The system-wide "/etc/bash.bash_logout" bash logout file is now enabled.
This allows administrators to write system-wide logout actions for all
users. (BZ#592979)
Users of bash are advised to upgrade to this updated package, which
contains backported patches to resolve these issues and add this
enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated bash package that fixes one security issue, several bugs, and\nadds one enhancement is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash is the default shell for Red Hat Enterprise Linux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update fixes the following bugs:\n\n* When using the source builtin at location \".\", occasionally, bash\nopted to preserve internal consistency and abort scripts. This caused\nbash to abort scripts that assigned values to read-only variables.\nThis is now fixed to ensure that such scripts are now executed as\nwritten and not aborted. (BZ#448508)\n\n* When the tab key was pressed for auto-completion options for the typed\ntext, the cursor moved to an unexpected position on a previous line if\nthe prompt contained characters that cannot be viewed and a \"\\]\". This\nis now fixed to retain the cursor at the expected position at the end of\nthe target line after autocomplete options correctly display. (BZ#463880)\n\n* Bash attempted to interpret the NOBITS .dynamic section of the ELF\nheader. This resulted in a \"^D: bad ELF interpreter: No such\nfile or directory\" message. This is fixed to ensure that the invalid\n\"^D\" does not appear in the error message. (BZ#484809)\n\n* The $RANDOM variable in Bash carried over values from a previous\nexecution for later jobs. This is fixed and the $RANDOM variable\ngenerates a new random number for each use. (BZ#492908)\n\n* When Bash ran a shell script with an embedded null character, bash\u0027s\nsource builtin parsed the script incorrectly. This is fixed and\nbash\u0027s source builtin correctly parses shell script null characters.\n(BZ#503701)\n\n* The bash manual page for \"trap\" did not mention that signals ignored upon\nentry cannot be listed later. The manual page was updated for this update\nand now specifically notes that \"Signals ignored upon entry to the shell\ncannot be trapped, reset or listed\". (BZ#504904)\n\n* Bash\u0027s readline incorrectly displayed additional text when resizing\nthe terminal window when text spanned more than one line, which caused\nincorrect display output. This is now fixed to ensure that text in more\nthan one line in a resized window displays as expected. (BZ#525474)\n\n* Previously, bash incorrectly displayed \"Broken pipe\" messages for\nbuiltins like \"echo\" and \"printf\" when output did not succeed due to\nEPIPE. This is fixed to ensure that the unnecessary \"Broken pipe\"\nmessages no longer display. (BZ#546529)\n\n* Inserts with the repeat function were not possible after a deletion in\nvi-mode. This has been corrected and, with this update, the repeat function\nworks as expected after a deletion. (BZ#575076)\n\n* In some situations, bash incorrectly appended \"/\" to files instead of\njust directories during tab-completion, causing incorrect\nauto-completions. This is fixed and auto-complete appends \"/\" only to\ndirectories. (BZ#583919)\n\n* Bash had a memory leak in the \"read\" builtin when the number of fields\nbeing read was not equal to the number of variables passed as arguments,\ncausing a shell script crash. This is fixed to prevent a memory leak and\nshell script crash. (BZ#618393)\n\n* /usr/share/doc/bash-3.2/loadables in the bash package contained source\nfiles which would not build due to missing C header files. With this\nupdate, the unusable (and unbuildable) source files were removed from the\npackage. (BZ#663656)\n\nThis update also adds the following enhancement:\n\n* The system-wide \"/etc/bash.bash_logout\" bash logout file is now enabled.\nThis allows administrators to write system-wide logout actions for all\nusers. (BZ#592979)\n\nUsers of bash are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues and add this\nenhancement.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:1073",
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "448508",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=448508"
},
{
"category": "external",
"summary": "463880",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463880"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "484809",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=484809"
},
{
"category": "external",
"summary": "492908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=492908"
},
{
"category": "external",
"summary": "503701",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503701"
},
{
"category": "external",
"summary": "504904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=504904"
},
{
"category": "external",
"summary": "525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=525474"
},
{
"category": "external",
"summary": "583919",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=583919"
},
{
"category": "external",
"summary": "592979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=592979"
},
{
"category": "external",
"summary": "618393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=618393"
},
{
"category": "external",
"summary": "663656",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663656"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1073.json"
}
],
"title": "Red Hat Security Advisory: bash security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T03:51:52+00:00",
"generator": {
"date": "2024-11-22T03:51:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2011:1073",
"initial_release_date": "2011-07-21T09:22:00+00:00",
"revision_history": [
{
"date": "2011-07-21T09:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-07-21T06:37:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:51:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.src",
"product": {
"name": "bash-0:3.2-32.el5.src",
"product_id": "bash-0:3.2-32.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-0:3.2-32.el5.x86_64",
"product_id": "bash-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_id": "bash-debuginfo-0:3.2-32.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.i386",
"product": {
"name": "bash-0:3.2-32.el5.i386",
"product_id": "bash-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.i386",
"product_id": "bash-debuginfo-0:3.2-32.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ia64",
"product": {
"name": "bash-0:3.2-32.el5.ia64",
"product_id": "bash-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_id": "bash-debuginfo-0:3.2-32.el5.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.ppc",
"product": {
"name": "bash-0:3.2-32.el5.ppc",
"product_id": "bash-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_id": "bash-debuginfo-0:3.2-32.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.2-32.el5.s390x",
"product": {
"name": "bash-0:3.2-32.el5.s390x",
"product_id": "bash-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.2-32.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_id": "bash-debuginfo-0:3.2-32.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.2-32.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.i386"
},
"product_reference": "bash-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ia64"
},
"product_reference": "bash-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.ppc"
},
"product_reference": "bash-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.s390x"
},
"product_reference": "bash-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.src"
},
"product_reference": "bash-0:3.2-32.el5.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.i386"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ia64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.ppc"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.s390x"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.2-32.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
},
"product_reference": "bash-debuginfo-0:3.2-32.el5.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-07-21T09:22:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
"product_ids": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:1073"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:bash-0:3.2-32.el5.i386",
"5Client:bash-0:3.2-32.el5.ia64",
"5Client:bash-0:3.2-32.el5.ppc",
"5Client:bash-0:3.2-32.el5.s390x",
"5Client:bash-0:3.2-32.el5.src",
"5Client:bash-0:3.2-32.el5.x86_64",
"5Client:bash-debuginfo-0:3.2-32.el5.i386",
"5Client:bash-debuginfo-0:3.2-32.el5.ia64",
"5Client:bash-debuginfo-0:3.2-32.el5.ppc",
"5Client:bash-debuginfo-0:3.2-32.el5.s390x",
"5Client:bash-debuginfo-0:3.2-32.el5.x86_64",
"5Server:bash-0:3.2-32.el5.i386",
"5Server:bash-0:3.2-32.el5.ia64",
"5Server:bash-0:3.2-32.el5.ppc",
"5Server:bash-0:3.2-32.el5.s390x",
"5Server:bash-0:3.2-32.el5.src",
"5Server:bash-0:3.2-32.el5.x86_64",
"5Server:bash-debuginfo-0:3.2-32.el5.i386",
"5Server:bash-debuginfo-0:3.2-32.el5.ia64",
"5Server:bash-debuginfo-0:3.2-32.el5.ppc",
"5Server:bash-debuginfo-0:3.2-32.el5.s390x",
"5Server:bash-debuginfo-0:3.2-32.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
rhsa-2011:0261
Vulnerability from csaf_redhat
Published
2011-02-16 14:26
Modified
2025-11-21 17:37
Summary
Red Hat Security Advisory: bash security and bug fix update
Notes
Topic
Updated bash packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Bash (Bourne-again shell) is the default shell for Red Hat Enterprise
Linux.
It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)
This update also fixes the following bugs:
* If a child process's PID was the same as the PID of a previously ended
child process, Bash did not wait for that child process. In some cases this
caused "Resource temporarily unavailable" errors. With this update, Bash
recycles PIDs and waits for processes with recycled PIDs. (BZ#521134)
* Bash's built-in "read" command had a memory leak when "read" failed due
to no input (pipe for stdin). With this update, the memory is correctly
freed. (BZ#537029)
* Bash did not correctly check for a valid multi-byte string when setting
the IFS value, causing Bash to crash. With this update, Bash checks the
multi-byte string and no longer crashes. (BZ#539536)
* Bash incorrectly set locale settings when using the built-in "export"
command and setting the locale on the same line (for example, with
"LC_ALL=C export LC_ALL"). With this update, Bash correctly sets locale
settings. (BZ#539538)
All bash users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated bash packages that fix one security issue and several bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Bash (Bourne-again shell) is the default shell for Red Hat Enterprise\nLinux.\n\nIt was found that certain scripts bundled with the Bash documentation\ncreated temporary files in an insecure way. A malicious, local user could\nuse this flaw to conduct a symbolic link attack, allowing them to overwrite\nthe contents of arbitrary files accessible to the victim running the\nscripts. (CVE-2008-5374)\n\nThis update also fixes the following bugs:\n\n* If a child process\u0027s PID was the same as the PID of a previously ended\nchild process, Bash did not wait for that child process. In some cases this\ncaused \"Resource temporarily unavailable\" errors. With this update, Bash\nrecycles PIDs and waits for processes with recycled PIDs. (BZ#521134)\n\n* Bash\u0027s built-in \"read\" command had a memory leak when \"read\" failed due\nto no input (pipe for stdin). With this update, the memory is correctly\nfreed. (BZ#537029)\n\n* Bash did not correctly check for a valid multi-byte string when setting\nthe IFS value, causing Bash to crash. With this update, Bash checks the\nmulti-byte string and no longer crashes. (BZ#539536)\n\n* Bash incorrectly set locale settings when using the built-in \"export\"\ncommand and setting the locale on the same line (for example, with\n\"LC_ALL=C export LC_ALL\"). With this update, Bash correctly sets locale\nsettings. (BZ#539538)\n\nAll bash users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2011:0261",
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "521134",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521134"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0261.json"
}
],
"title": "Red Hat Security Advisory: bash security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T17:37:38+00:00",
"generator": {
"date": "2025-11-21T17:37:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2011:0261",
"initial_release_date": "2011-02-16T14:26:00+00:00",
"revision_history": [
{
"date": "2011-02-16T14:26:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2011-02-16T09:29:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:37:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ia64",
"product": {
"name": "bash-0:3.0-27.el4.ia64",
"product_id": "bash-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_id": "bash-debuginfo-0:3.0-27.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.i386",
"product": {
"name": "bash-0:3.0-27.el4.i386",
"product_id": "bash-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.i386",
"product_id": "bash-debuginfo-0:3.0-27.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.src",
"product": {
"name": "bash-0:3.0-27.el4.src",
"product_id": "bash-0:3.0-27.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-0:3.0-27.el4.x86_64",
"product_id": "bash-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_id": "bash-debuginfo-0:3.0-27.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.ppc",
"product": {
"name": "bash-0:3.0-27.el4.ppc",
"product_id": "bash-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_id": "bash-debuginfo-0:3.0-27.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390x",
"product": {
"name": "bash-0:3.0-27.el4.s390x",
"product_id": "bash-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bash-0:3.0-27.el4.s390",
"product": {
"name": "bash-0:3.0-27.el4.s390",
"product_id": "bash-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash@3.0-27.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product": {
"name": "bash-debuginfo-0:3.0-27.el4.s390",
"product_id": "bash-debuginfo-0:3.0-27.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bash-debuginfo@3.0-27.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.i386"
},
"product_reference": "bash-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ia64"
},
"product_reference": "bash-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.ppc"
},
"product_reference": "bash-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390"
},
"product_reference": "bash-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.s390x"
},
"product_reference": "bash-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.src"
},
"product_reference": "bash-0:3.0-27.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.i386"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ia64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.ppc"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.s390x"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bash-debuginfo-0:3.0-27.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
},
"product_reference": "bash-debuginfo-0:3.0-27.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2008-5374",
"discovery_date": "2008-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "475474"
}
],
"notes": [
{
"category": "description",
"text": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been addressed in Red Hat Enterprise Linux 4 via RHSA-2011:0261 advisory. This issue has been addressed in Red Hat Enterprise Linux 5 via RHSA-2011:1073 advisory.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-5374"
},
{
"category": "external",
"summary": "RHBZ#475474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-5374",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
}
],
"release_date": "2008-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2011-02-16T14:26:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2011:0261"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.2,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:bash-0:3.0-27.el4.i386",
"4AS:bash-0:3.0-27.el4.ia64",
"4AS:bash-0:3.0-27.el4.ppc",
"4AS:bash-0:3.0-27.el4.s390",
"4AS:bash-0:3.0-27.el4.s390x",
"4AS:bash-0:3.0-27.el4.src",
"4AS:bash-0:3.0-27.el4.x86_64",
"4AS:bash-debuginfo-0:3.0-27.el4.i386",
"4AS:bash-debuginfo-0:3.0-27.el4.ia64",
"4AS:bash-debuginfo-0:3.0-27.el4.ppc",
"4AS:bash-debuginfo-0:3.0-27.el4.s390",
"4AS:bash-debuginfo-0:3.0-27.el4.s390x",
"4AS:bash-debuginfo-0:3.0-27.el4.x86_64",
"4Desktop:bash-0:3.0-27.el4.i386",
"4Desktop:bash-0:3.0-27.el4.ia64",
"4Desktop:bash-0:3.0-27.el4.ppc",
"4Desktop:bash-0:3.0-27.el4.s390",
"4Desktop:bash-0:3.0-27.el4.s390x",
"4Desktop:bash-0:3.0-27.el4.src",
"4Desktop:bash-0:3.0-27.el4.x86_64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.i386",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ia64",
"4Desktop:bash-debuginfo-0:3.0-27.el4.ppc",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390",
"4Desktop:bash-debuginfo-0:3.0-27.el4.s390x",
"4Desktop:bash-debuginfo-0:3.0-27.el4.x86_64",
"4ES:bash-0:3.0-27.el4.i386",
"4ES:bash-0:3.0-27.el4.ia64",
"4ES:bash-0:3.0-27.el4.ppc",
"4ES:bash-0:3.0-27.el4.s390",
"4ES:bash-0:3.0-27.el4.s390x",
"4ES:bash-0:3.0-27.el4.src",
"4ES:bash-0:3.0-27.el4.x86_64",
"4ES:bash-debuginfo-0:3.0-27.el4.i386",
"4ES:bash-debuginfo-0:3.0-27.el4.ia64",
"4ES:bash-debuginfo-0:3.0-27.el4.ppc",
"4ES:bash-debuginfo-0:3.0-27.el4.s390",
"4ES:bash-debuginfo-0:3.0-27.el4.s390x",
"4ES:bash-debuginfo-0:3.0-27.el4.x86_64",
"4WS:bash-0:3.0-27.el4.i386",
"4WS:bash-0:3.0-27.el4.ia64",
"4WS:bash-0:3.0-27.el4.ppc",
"4WS:bash-0:3.0-27.el4.s390",
"4WS:bash-0:3.0-27.el4.s390x",
"4WS:bash-0:3.0-27.el4.src",
"4WS:bash-0:3.0-27.el4.x86_64",
"4WS:bash-debuginfo-0:3.0-27.el4.i386",
"4WS:bash-debuginfo-0:3.0-27.el4.ia64",
"4WS:bash-debuginfo-0:3.0-27.el4.ppc",
"4WS:bash-debuginfo-0:3.0-27.el4.s390",
"4WS:bash-debuginfo-0:3.0-27.el4.s390x",
"4WS:bash-debuginfo-0:3.0-27.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)"
}
]
}
ghsa-g9rc-p3rq-j6mc
Vulnerability from github
Published
2022-05-17 05:11
Modified
2022-05-17 05:11
VLAI Severity ?
Details
bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.
{
"affected": [],
"aliases": [
"CVE-2008-5374"
],
"database_specific": {
"cwe_ids": [
"CWE-59"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-12-08T23:30:00Z",
"severity": "MODERATE"
},
"details": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.",
"id": "GHSA-g9rc-p3rq-j6mc",
"modified": "2022-05-17T05:11:34Z",
"published": "2022-05-17T05:11:34Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5374"
},
{
"type": "WEB",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/43365"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/51086"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"type": "WEB",
"url": "http://uvw.ru/report.sid.txt"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/32733"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0414"
}
],
"schema_version": "1.4.0",
"severity": []
}
fkie_cve-2008-5374
Vulnerability from fkie_nvd
Published
2008-12-08 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://lists.debian.org/debian-devel/2008/08/msg00347.html | ||
| cve@mitre.org | http://secunia.com/advisories/43365 | ||
| cve@mitre.org | http://secunia.com/advisories/51086 | ||
| cve@mitre.org | http://security.gentoo.org/glsa/glsa-201210-05.xml | ||
| cve@mitre.org | http://uvw.ru/report.sid.txt | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDVSA-2010:004 | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2011-0261.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2011-1073.html | ||
| cve@mitre.org | http://www.securityfocus.com/bid/32733 | ||
| cve@mitre.org | http://www.vupen.com/english/advisories/2011/0414 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.debian.org/debian-devel/2008/08/msg00347.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/43365 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/51086 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-201210-05.xml | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://uvw.ru/report.sid.txt | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2010:004 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2011-0261.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2011-1073.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/32733 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0414 |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| matthias_klose | bash-doc | 3.2 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:matthias_klose:bash-doc:3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1A33DEEC-2DA4-421B-BACC-D6C7E871C9F1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "bash-doc 3.2 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/cb#####.? temporary file, related to the (1) aliasconv.sh, (2) aliasconv.bash, and (3) cshtobash scripts."
},
{
"lang": "es",
"value": "bash-doc v3.2 permite a usuarios locales sobrescribir ficheros de su elecci\u00f3n a trav\u00e9s de un ataque de enlace simb\u00f3lico en el fichero temporal /tmp/cb#####.?. Est\u00e1 relacionado con las secuencias de comandos (scripts) (1) aliasconv.sh, (2) aliasconv.bash y(3) cshtobash."
}
],
"id": "CVE-2008-5374",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2008-12-08T23:30:00.407",
"references": [
{
"source": "cve@mitre.org",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/43365"
},
{
"source": "cve@mitre.org",
"url": "http://secunia.com/advisories/51086"
},
{
"source": "cve@mitre.org",
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"source": "cve@mitre.org",
"url": "http://uvw.ru/report.sid.txt"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"source": "cve@mitre.org",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/32733"
},
{
"source": "cve@mitre.org",
"url": "http://www.vupen.com/english/advisories/2011/0414"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/43365"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/51086"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://security.gentoo.org/glsa/glsa-201210-05.xml"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://uvw.ru/report.sid.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:004"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0261.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1073.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/32733"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2011/0414"
}
],
"sourceIdentifier": "cve@mitre.org",
"vendorComments": [
{
"comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-5374\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/",
"lastModified": "2008-12-10T00:00:00",
"organization": "Red Hat"
}
],
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-59"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…