Executive Summary

Summary
Title Bash vulnerabilities
Informations
Name USN-2364-1 First vendor Publication 2014-09-27
Vendor Ubuntu Last vendor Modification 2014-09-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Bash.

Software Description: - bash: GNU Bourne Again SHell

Details:

Florian Weimer and Todd Sabin discovered that the Bash parser incorrectly handled memory. An attacker could possibly use this issue to bypass certain environment restrictions and execute arbitrary code. (CVE-2014-7186, CVE-2014-7187)

In addition, this update introduces a hardening measure which adds prefixes and suffixes around environment variable names which contain shell functions.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
bash 4.3-7ubuntu1.4

Ubuntu 12.04 LTS:
bash 4.2-2ubuntu2.5

Ubuntu 10.04 LTS:
bash 4.1-2ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2364-1
CVE-2014-7186, CVE-2014-7187

Package Information:
https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.4
https://launchpad.net/ubuntu/+source/bash/4.2-2ubuntu2.5
https://launchpad.net/ubuntu/+source/bash/4.1-2ubuntu3.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2364-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26631
 
Oval ID: oval:org.mitre.oval:def:26631
Title: SUSE-SU-2014:1247-1 -- Security update for bash
Description: The command-line shell 'bash' evaluates environment variables, which allows the injection of characters and might be used to access files on the system in some circumstances (CVE-2014-7169). Please note that this issue is different from a previously fixed vulnerability tracked under CVE-2014-6271 and is less serious due to the special, non-default system configuration that is needed to create an exploitable situation. To remove further exploitation potential we now limit the function-in-environment variable to variables prefixed with BASH_FUNC_. This hardening feature is work in progress and might be improved in later updates. Additionally, two other security issues have been fixed: * CVE-2014-7186: Nested HERE documents could lead to a crash of bash. * CVE-2014-7187: Nesting of for loops could lead to a crash of bash. Security Issues: * CVE-2014-7169 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169> * CVE-2014-7186 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7186> * CVE-2014-7187 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7187>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1247-1
CVE-2014-7169
CVE-2014-6271
CVE-2014-7186
CVE-2014-7187
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
Product(s): bash
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27163
 
Oval ID: oval:org.mitre.oval:def:27163
Title: USN-2364-1 -- bash vulnerabilities
Description: Several security issues were fixed in Bash.
Family: unix Class: patch
Reference(s): USN-2364-1
CVE-2014-7186
CVE-2014-7187
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): bash
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27981
 
Oval ID: oval:org.mitre.oval:def:27981
Title: SUSE-SU-2014:1259-1 -- bash (important)
Description: The command-line shell 'bash' evaluates environment variables, which allows the injection of characters and might be used to access files on the system in some circumstances (CVE-2014-7169). Please note that this issue is different from a previously fixed vulnerability tracked under CVE-2014-6271 and it is less serious due to the special, non-default system configuration that is needed to create an exploitable situation. To remove further exploitation potential we now limit the function-in-environment variable to variables prefixed with BASH_FUNC_ . This hardening feature is work in progress and might be improved in later updates. Additionaly two more security issues were fixed in bash: CVE-2014-7186: Nested HERE documents could lead to a crash of bash. CVE-2014-7187: Nesting of for loops could lead to a crash of bash.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1259-1
CVE-2014-7169
CVE-2014-6271
CVE-2014-7186
CVE-2014-7187
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28319
 
Oval ID: oval:org.mitre.oval:def:28319
Title: VMware product updates address critical Bash security vulnerabilities
Description: The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the "redir_stack" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-7186
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28370
 
Oval ID: oval:org.mitre.oval:def:28370
Title: VMware product updates address critical Bash security vulnerabilities
Description: Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the "word_lineno" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2014-7187
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

ExploitDB Exploits

id Description
2014-10-02 GNU bash 4.3.11 Environment Variable dhclient Exploit

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-09-25 IAVM : 2014-A-0142 - GNU Bash Shell Code Execution Vulnerability
Severity : Category I - VMSKEY : V0054753

Snort® IPS/IDS

Date Description
2014-11-16 Bash CGI nested loops word_lineno denial of service attempt
RuleID : 32049 - Revision : 2 - Type : OS-OTHER
2014-11-16 Bash CGI nested loops word_lineno denial of service attempt
RuleID : 32047 - Revision : 2 - Type : OS-OTHER
2014-11-16 Bash redir_stack here document handling denial of service attempt
RuleID : 32046 - Revision : 2 - Type : OS-OTHER
2014-11-16 Bash redir_stack here document handling denial of service attempt
RuleID : 32045 - Revision : 2 - Type : OS-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-02-02 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_bash_20141031_2.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2014-0010_remote.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote IBM Storwize V7000 Unified device is affected by multiple vulnerab...
File : ibm_storwize_1_5_0_4.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-164.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_bash_20141031.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10648.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Cisco TelePresence Conductor device is affected by a command injec...
File : cisco_telepresence_conductor_CSCur02103.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote host is affected by a code injection vulnerability known as Shells...
File : mcafee_ngfw_SB10085.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote host has an application installed that is affected by multiple vul...
File : vmware_vcenter_converter_2014-0010.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote host is affected by a code injection vulnerability known as Shells...
File : mcafee_web_gateway_sb10085.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote host is affected by a code injection vulnerability known as Shells...
File : mcafee_email_gateway_SB10085.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote host is missing a vendor-supplied security patch.
File : cisco_cups_CSCur05454.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1354.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1311.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2014-0010.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote host has a device management application installed that is affecte...
File : vmware_workspace_portal_vmsa2014-0010.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote host is affected by a command injection vulnerability.
File : vmware_nsx_vmsa_2014_0010.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The management application installed on the remote host is affected by a comm...
File : cisco-sa-CSCur01959-prsm.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote security device is missing a vendor-supplied security patch.
File : cisco-sa-CSCur01959-asa-cx.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote host is running a vulnerable version of Bash.
File : cisco_ucs_director_CSCur02877.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vsphere_replication_vmsa_2014_0010.nasl - Type : ACT_GATHER_INFO
2014-10-27 Name : The remote device is running a version of NX-OS that is affected by Shellshock.
File : cisco-sa-20140926-bash-nxos.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-595.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-594.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The version of Cisco TelePresence Video Communication Server installed on the...
File : cisco_telepresence_vcs_CSCur01461.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0010.nasl - Type : ACT_GATHER_INFO
2014-10-13 Name : The remote Solaris system is missing a security patch for third party software.
File : solaris11_bash_2014_10_07.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-419.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2380-1.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-567.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15629.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201410-01.nasl - Type : ACT_GATHER_INFO
2014-10-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_81e2b3084a6c11e4b7116805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2014-0010.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a4e9f88491c11e4ae2cc80aa9043978.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2364-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bash-140926.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1306.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-564.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-563.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-190.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1306.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1306.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-10-12 13:27:34
  • Multiple Updates
2014-10-10 13:33:04
  • Multiple Updates
2014-09-30 13:27:37
  • Multiple Updates
2014-09-30 00:28:23
  • Multiple Updates
2014-09-29 00:29:09
  • Multiple Updates
2014-09-27 13:25:58
  • First insertion