====================================================================                   Red Hat Security Advisory

Synopsis:          Low: bash security and bug fix update
Advisory ID:       RHSA-2011:0261-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0261.html
Issue date:        2011-02-16
CVE Names:         CVE-2008-5374 
====================================================================
1. Summary:

Updated bash packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Bash (Bourne-again shell) is the default shell for Red Hat Enterprise
Linux.

It was found that certain scripts bundled with the Bash documentation
created temporary files in an insecure way. A malicious, local user could
use this flaw to conduct a symbolic link attack, allowing them to overwrite
the contents of arbitrary files accessible to the victim running the
scripts. (CVE-2008-5374)

This update also fixes the following bugs:

* If a child process's PID was the same as the PID of a previously ended
child process, Bash did not wait for that child process. In some cases this
caused "Resource temporarily unavailable" errors. With this update, Bash
recycles PIDs and waits for processes with recycled PIDs. (BZ#521134)

* Bash's built-in "read" command had a memory leak when "read" failed due
to no input (pipe for stdin). With this update, the memory is correctly
freed. (BZ#537029)

* Bash did not correctly check for a valid multi-byte string when setting
the IFS value, causing Bash to crash. With this update, Bash checks the
multi-byte string and no longer crashes. (BZ#539536)

* Bash incorrectly set locale settings when using the built-in "export"
command and setting the locale on the same line (for example, with
"LC_ALL=C export LC_ALL"). With this update, Bash correctly sets locale
settings. (BZ#539538)

All bash users should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

475474 - CVE-2008-5374 bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)
521134 - Bash doesn't wait for backgrounded process if its PID is recycled

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
bash-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.i386.rpm

ia64:
bash-3.0-27.el4.i386.rpm
bash-3.0-27.el4.ia64.rpm
bash-debuginfo-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.ia64.rpm

ppc:
bash-3.0-27.el4.ppc.rpm
bash-debuginfo-3.0-27.el4.ppc.rpm

s390:
bash-3.0-27.el4.s390.rpm
bash-debuginfo-3.0-27.el4.s390.rpm

s390x:
bash-3.0-27.el4.s390x.rpm
bash-debuginfo-3.0-27.el4.s390x.rpm

x86_64:
bash-3.0-27.el4.x86_64.rpm
bash-debuginfo-3.0-27.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
bash-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.i386.rpm

x86_64:
bash-3.0-27.el4.x86_64.rpm
bash-debuginfo-3.0-27.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
bash-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.i386.rpm

ia64:
bash-3.0-27.el4.i386.rpm
bash-3.0-27.el4.ia64.rpm
bash-debuginfo-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.ia64.rpm

x86_64:
bash-3.0-27.el4.x86_64.rpm
bash-debuginfo-3.0-27.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
bash-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.i386.rpm

ia64:
bash-3.0-27.el4.i386.rpm
bash-3.0-27.el4.ia64.rpm
bash-debuginfo-3.0-27.el4.i386.rpm
bash-debuginfo-3.0-27.el4.ia64.rpm

x86_64:
bash-3.0-27.el4.x86_64.rpm
bash-debuginfo-3.0-27.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-5374.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0261-01: bash: Low Advisory

Updated bash packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 4

Summary

Bash (Bourne-again shell) is the default shell for Red Hat Enterprise Linux.
It was found that certain scripts bundled with the Bash documentation created temporary files in an insecure way. A malicious, local user could use this flaw to conduct a symbolic link attack, allowing them to overwrite the contents of arbitrary files accessible to the victim running the scripts. (CVE-2008-5374)
This update also fixes the following bugs:
* If a child process's PID was the same as the PID of a previously ended child process, Bash did not wait for that child process. In some cases this caused "Resource temporarily unavailable" errors. With this update, Bash recycles PIDs and waits for processes with recycled PIDs. (BZ#521134)
* Bash's built-in "read" command had a memory leak when "read" failed due to no input (pipe for stdin). With this update, the memory is correctly freed. (BZ#537029)
* Bash did not correctly check for a valid multi-byte string when setting the IFS value, causing Bash to crash. With this update, Bash checks the multi-byte string and no longer crashes. (BZ#539536)
* Bash incorrectly set locale settings when using the built-in "export" command and setting the locale on the same line (for example, with "LC_ALL=C export LC_ALL"). With this update, Bash correctly sets locale settings. (BZ#539538)
All bash users should upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2008-5374.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: bash-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.i386.rpm
ia64: bash-3.0-27.el4.i386.rpm bash-3.0-27.el4.ia64.rpm bash-debuginfo-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.ia64.rpm
ppc: bash-3.0-27.el4.ppc.rpm bash-debuginfo-3.0-27.el4.ppc.rpm
s390: bash-3.0-27.el4.s390.rpm bash-debuginfo-3.0-27.el4.s390.rpm
s390x: bash-3.0-27.el4.s390x.rpm bash-debuginfo-3.0-27.el4.s390x.rpm
x86_64: bash-3.0-27.el4.x86_64.rpm bash-debuginfo-3.0-27.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: bash-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.i386.rpm
x86_64: bash-3.0-27.el4.x86_64.rpm bash-debuginfo-3.0-27.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: bash-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.i386.rpm
ia64: bash-3.0-27.el4.i386.rpm bash-3.0-27.el4.ia64.rpm bash-debuginfo-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.ia64.rpm
x86_64: bash-3.0-27.el4.x86_64.rpm bash-debuginfo-3.0-27.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: bash-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.i386.rpm
ia64: bash-3.0-27.el4.i386.rpm bash-3.0-27.el4.ia64.rpm bash-debuginfo-3.0-27.el4.i386.rpm bash-debuginfo-3.0-27.el4.ia64.rpm
x86_64: bash-3.0-27.el4.x86_64.rpm bash-debuginfo-3.0-27.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0261-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0261.html
Issued Date: : 2011-02-16
CVE Names: CVE-2008-5374

Topic

Updated bash packages that fix one security issue and several bugs are nowavailable for Red Hat Enterprise Linux 4.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

475474 - CVE-2008-5374 bash: Insecure temporary file use in aliasconv.sh, aliasconv.bash, cshtobash (symlink attack)

521134 - Bash doesn't wait for backgrounded process if its PID is recycled


Related News