Executive Summary

Informations
Name CVE-2014-7817 First vendor Publication 2014-11-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The wordexp function in GNU C Library (aka glibc) 2.21 does not enforce the WRDE_NOCMD flag, which allows context-dependent attackers to execute arbitrary commands, as demonstrated by input containing "$((`...`))".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7817

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28047
 
Oval ID: oval:org.mitre.oval:def:28047
Title: USN-2432-1 -- GNU C Library vulnerabilities
Description: Siddhesh Poyarekar discovered that the GNU C Library incorrectly handled certain multibyte characters when using the iconv function. An attacker could possibly use this issue to cause applications to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-6656">CVE-2012-6656</a>) Adhemerval Zanella Netto discovered that the GNU C Library incorrectly handled certain multibyte characters when using the iconv function. An attacker could possibly use this issue to cause applications to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-6040">CVE-2014-6040</a>) Tim Waugh discovered that the GNU C Library incorrectly enforced the WRDE_NOCMD flag when handling the wordexp function. An attacker could possibly use this issue to execute arbitrary commands. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7817">CVE-2014-7817</a>)
Family: unix Class: patch
Reference(s): USN-2432-1
CVE-2012-6656
CVE-2014-6040
CVE-2014-7817
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28088
 
Oval ID: oval:org.mitre.oval:def:28088
Title: ELSA-2014-2023 -- glibc security and bug fix update (moderate)
Description: [2.17-55.0.4.el7_0.3] - Remove strstr and strcasestr implementations using sse4.2 instructions. - Upstream commits 584b18eb4df61ccd447db2dfe8c8a7901f8c8598 and 1818483b15d22016b0eae41d37ee91cc87b37510 backported. (Jose E. Marchesi) [2.17-55.3] - Fix wordexp() to honour WRDE_NOCMD (CVE-2014-7817, #1170118) [2.17-55.2] - ftell: seek to end only when there are unflushed bytes (#1170187). [2.17-55.1] - Remove gconv transliteration loadable modules support (CVE-2014-5119, - _nl_find_locale: Improve handling of crafted locale names (CVE-2014-0475,
Family: unix Class: patch
Reference(s): ELSA-2014-2023
CVE-2014-7817
Version: 3
Platform(s): Oracle Linux 7
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28439
 
Oval ID: oval:org.mitre.oval:def:28439
Title: RHSA-2014:2023 -- glibc security and bug fix update (Moderate)
Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was found that the wordexp() function would perform command substitution even when the WRDE_NOCMD flag was specified. An attacker able to provide specially crafted input to an application using the wordexp() function, and not sanitizing the input correctly, could potentially use this flaw to execute arbitrary commands with the credentials of the user running that application. (CVE-2014-7817) This issue was discovered by Tim Waugh of the Red Hat Developer Experience Team. This update also fixes the following bug: * Prior to this update, if a file stream that was opened in append mode and its underlying file descriptor were used at the same time and the file was truncated using the ftruncate() function on the file descriptor, a subsequent ftell() call on the stream incorrectly modified the file offset by seeking to the new end of the file. This update ensures that ftell() modifies the state of the file stream only when it is in append mode and its buffer is not empty. As a result, the described incorrect changes to the file offset no longer occur. (BZ#1170187) All glibc users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:2023
CESA-2014:2023
CVE-2014-7817
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-12 IAVM : 2015-A-0038 - Multiple Vulnerabilities in GNU C Library (glibc)
Severity : Category I - VMSKEY : V0058753

Nessus® Vulnerability Scanner

Date Description
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16010.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0551-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0550-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0526-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-97.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-139.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2845.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2837.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-173.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3142.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-468.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150107_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0016.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0016.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0016.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141218_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-2023.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2023.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-2023.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2432-1.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-232.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71216
CONFIRM http://linux.oracle.com/errata/ELSA-2015-0016.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17625
DEBIAN http://www.debian.org/security/2015/dsa-3142
GENTOO https://security.gentoo.org/glsa/201602-02
MISC https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=a39208bd...
MLIST http://seclists.org/oss-sec/2014/q4/730
https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-2023.html
SECUNIA http://secunia.com/advisories/62100
http://secunia.com/advisories/62146
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
UBUNTU http://www.ubuntu.com/usn/USN-2432-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98852

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2023-02-13 05:28:14
  • Multiple Updates
2023-02-03 00:28:29
  • Multiple Updates
2021-05-04 12:34:32
  • Multiple Updates
2021-04-22 01:41:09
  • Multiple Updates
2020-05-23 00:42:21
  • Multiple Updates
2018-10-31 00:20:39
  • Multiple Updates
2018-10-17 09:20:13
  • Multiple Updates
2018-01-26 12:05:44
  • Multiple Updates
2018-01-18 21:22:33
  • Multiple Updates
2017-09-08 09:23:09
  • Multiple Updates
2017-01-03 09:22:55
  • Multiple Updates
2016-06-11 05:24:59
  • Multiple Updates
2016-06-03 09:25:16
  • Multiple Updates
2016-04-27 01:13:17
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2015-12-05 13:26:40
  • Multiple Updates
2015-10-18 17:22:57
  • Multiple Updates
2015-09-19 13:23:25
  • Multiple Updates
2015-05-21 13:31:41
  • Multiple Updates
2015-03-31 13:28:52
  • Multiple Updates
2015-03-27 13:28:36
  • Multiple Updates
2015-03-21 00:26:34
  • Multiple Updates
2015-03-20 00:26:36
  • Multiple Updates
2015-03-18 00:25:12
  • Multiple Updates
2015-03-17 09:26:38
  • Multiple Updates
2015-03-11 13:24:56
  • Multiple Updates
2015-03-10 09:23:53
  • Multiple Updates
2015-03-07 13:24:36
  • Multiple Updates
2015-03-06 13:25:52
  • Multiple Updates
2015-02-28 13:24:13
  • Multiple Updates
2015-02-26 09:23:38
  • Multiple Updates
2015-02-06 09:22:56
  • Multiple Updates
2015-01-28 13:23:57
  • Multiple Updates
2015-01-10 13:23:21
  • Multiple Updates
2015-01-09 13:26:17
  • Multiple Updates
2014-12-23 13:26:37
  • Multiple Updates
2014-12-20 13:24:22
  • Multiple Updates
2014-12-10 21:25:21
  • Multiple Updates
2014-12-07 09:26:28
  • Multiple Updates
2014-12-05 13:27:03
  • Multiple Updates
2014-11-29 13:27:21
  • Multiple Updates
2014-11-24 21:26:28
  • First insertion