Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0475 First vendor Publication 2014-07-29
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in GNU C Library (aka glibc or libc6) before 2.20 allow context-dependent attackers to bypass ForceCommand restrictions and possibly have other unspecified impact via a .. (dot dot) in a (1) LC_*, (2) LANG, or other locale environment variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24848
 
Oval ID: oval:org.mitre.oval:def:24848
Title: DSA-2976-1 -- eglibc - security update
Description: Stephane Chazelas discovered that the GNU C library, glibc, processed ".." path segments in locale-related environment variables, possibly allowing attackers to circumvent intended restrictions, such as ForceCommand in OpenSSH, assuming that they can supply crafted locale settings.
Family: unix Class: patch
Reference(s): DSA-2976-1
CVE-2014-0475
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25837
 
Oval ID: oval:org.mitre.oval:def:25837
Title: USN-2328-1 -- eglibc vulnerability
Description: Certain applications could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2328-1
CVE-2014-5119
CVE-2014-0475
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): eglibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26792
 
Oval ID: oval:org.mitre.oval:def:26792
Title: SUSE-SU-2014:1027-1 -- Security update for glibc
Description: This glibc update contains one security and two non security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1027-1
CVE-2014-0475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26797
 
Oval ID: oval:org.mitre.oval:def:26797
Title: SUSE-SU-2014:1213-1 -- Security update for bash
Description: ash has been updated to fix a critical security issue. In some circumstances, the shell would evaluate shellcode in environment variables passed at startup time. This allowed code execution by local or remote attackers who could pass environment variables to bash scripts. (CVE-2014-6271) Security Issues: * CVE-2014-6271 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1213-1
CVE-2014-6271
CVE-2014-0475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
Product(s): bash
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26821
 
Oval ID: oval:org.mitre.oval:def:26821
Title: SUSE-SU-2014:1214-1 -- Security update for bash
Description: ash has been updated to fix a critical security issue. In some circumstances, the shell would evaluate shellcode in environment variables passed at startup time. This allowed code execution by local or remote attackers who could pass environment variables to bash scripts. (CVE-2014-6271) Additionally, the following bugs have been fixed: * Avoid possible buffer overflow when expanding the /dev/fd prefix with e.g. the test built-in. (CVE-2012-3410) * Enable workaround for changed behavior of sshd. (bnc#688469) Security Issues: * CVE-2014-6271 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271> * CVE-2012-3410 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3410>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1214-1
CVE-2014-6271
CVE-2012-3410
CVE-2014-0475
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): bash
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26978
 
Oval ID: oval:org.mitre.oval:def:26978
Title: DEPRECATED: SUSE-SU-2014:1027-1 -- Security update for glibc
Description: This glibc update contains one security and two non security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1027-1
CVE-2014-0475
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114

Nessus® Vulnerability Scanner

Date Description
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0551-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0550-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-168.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-43.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0024.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0023.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0033.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0017.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9830.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-400.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-536.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-175.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-3.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1110.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1110.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1110.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2328-1.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9824.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-152.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-2.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2306-1.nasl - Type : ACT_GATHER_INFO
2014-07-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2976.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68505
CONFIRM http://linux.oracle.com/errata/ELSA-2015-0092.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17137
DEBIAN http://www.debian.org/security/2014/dsa-2976
GENTOO https://security.gentoo.org/glsa/201602-02
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
MLIST http://www.openwall.com/lists/oss-security/2014/07/10/7
http://www.openwall.com/lists/oss-security/2014/07/14/6
REDHAT https://rhn.redhat.com/errata/RHSA-2014-1110.html
SECTRACK http://www.securitytracker.com/id/1030569

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2021-05-04 12:29:32
  • Multiple Updates
2021-04-22 01:35:49
  • Multiple Updates
2020-12-11 01:10:38
  • Multiple Updates
2020-05-24 01:13:13
  • Multiple Updates
2020-05-23 01:50:49
  • Multiple Updates
2020-05-23 00:39:29
  • Multiple Updates
2019-03-07 12:05:53
  • Multiple Updates
2018-05-25 12:05:18
  • Multiple Updates
2017-12-15 12:02:12
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-06-11 05:24:57
  • Multiple Updates
2016-06-03 09:25:12
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:06:07
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2015-12-05 13:26:31
  • Multiple Updates
2015-05-21 13:31:08
  • Multiple Updates
2015-03-31 13:28:17
  • Multiple Updates
2015-03-27 13:28:03
  • Multiple Updates
2015-03-11 13:24:53
  • Multiple Updates
2015-02-06 09:22:30
  • Multiple Updates
2015-02-03 13:24:11
  • Multiple Updates
2014-11-27 13:28:28
  • Multiple Updates
2014-10-25 13:25:27
  • Multiple Updates
2014-10-21 13:26:02
  • Multiple Updates
2014-10-12 13:27:11
  • Multiple Updates
2014-10-04 13:31:25
  • Multiple Updates
2014-09-30 13:27:28
  • Multiple Updates
2014-09-26 13:27:27
  • Multiple Updates
2014-09-13 13:43:03
  • Multiple Updates
2014-09-10 13:26:11
  • Multiple Updates
2014-08-31 13:25:01
  • Multiple Updates
2014-08-30 13:25:29
  • Multiple Updates
2014-08-29 09:22:24
  • Multiple Updates
2014-08-22 13:27:16
  • Multiple Updates
2014-08-17 13:29:23
  • Multiple Updates
2014-08-08 13:24:42
  • Multiple Updates
2014-08-07 13:25:12
  • Multiple Updates
2014-08-07 05:24:26
  • Multiple Updates
2014-08-06 13:24:49
  • Multiple Updates
2014-07-30 21:22:50
  • Multiple Updates
2014-07-29 21:22:46
  • First insertion