Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-0634 First vendor Publication 2017-08-28
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The expansion of '\h' in the prompt string in bash 4.3 allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0040.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-251-01.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1164.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1163.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-878.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_bash_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1931.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3294-1.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_bash_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0050.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0725.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0302-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-39.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1374.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2872-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eda100d886.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1260.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62e6c462ef.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a822b472c4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92999
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1377613
GENTOO https://security.gentoo.org/glsa/201612-39
MLIST http://www.openwall.com/lists/oss-security/2016/09/16/12
http://www.openwall.com/lists/oss-security/2016/09/16/8
http://www.openwall.com/lists/oss-security/2016/09/18/11
http://www.openwall.com/lists/oss-security/2016/09/19/7
http://www.openwall.com/lists/oss-security/2016/09/20/1
http://www.openwall.com/lists/oss-security/2016/09/27/9
http://www.openwall.com/lists/oss-security/2016/09/29/27
http://www.openwall.com/lists/oss-security/2016/10/07/6
http://www.openwall.com/lists/oss-security/2016/10/10/3
http://www.openwall.com/lists/oss-security/2016/10/10/4
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0725.html
https://access.redhat.com/errata/RHSA-2017:1931

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 09:49:45
  • Multiple Updates
2021-04-22 01:53:59
  • Multiple Updates
2020-05-23 00:48:18
  • Multiple Updates
2018-01-05 09:23:34
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-09-08 21:24:12
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-30 09:20:34
  • Multiple Updates
2017-08-28 21:24:03
  • First insertion