fkie_cve-2014-6278
Vulnerability from fkie_nvd
Published
2014-09-30 10:55
Modified
2024-11-21 02:14
Severity ?
Summary
GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gnu | bash | 1.14.0 | |
gnu | bash | 1.14.1 | |
gnu | bash | 1.14.2 | |
gnu | bash | 1.14.3 | |
gnu | bash | 1.14.4 | |
gnu | bash | 1.14.5 | |
gnu | bash | 1.14.6 | |
gnu | bash | 1.14.7 | |
gnu | bash | 2.0 | |
gnu | bash | 2.01 | |
gnu | bash | 2.01.1 | |
gnu | bash | 2.02 | |
gnu | bash | 2.02.1 | |
gnu | bash | 2.03 | |
gnu | bash | 2.04 | |
gnu | bash | 2.05 | |
gnu | bash | 2.05 | |
gnu | bash | 2.05 | |
gnu | bash | 3.0 | |
gnu | bash | 3.0.16 | |
gnu | bash | 3.1 | |
gnu | bash | 3.2 | |
gnu | bash | 3.2.48 | |
gnu | bash | 4.0 | |
gnu | bash | 4.0 | |
gnu | bash | 4.1 | |
gnu | bash | 4.2 | |
gnu | bash | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCAC75DF-FFF7-4721-9D47-6E29A5CCB7C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "FCF4B4BB-C5A0-4283-9657-FC61BC95C014", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "9B04CBBD-E855-48D7-A5C9-AEC2B38FF1F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "972BDA0A-25C8-4C02-8624-07D2462C214C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B9EDE56-A8C4-40A8-9D14-F6E86F464BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "DAB4B8E1-E013-4DB5-AF65-70CC2AEC3B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "B5428D5A-7443-4BDD-9690-E44DBDBCAC9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:1.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "18A6E8C3-334D-443B-8AD6-F8A131490F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C74DAE6-8A77-47BF-B3ED-D76CD5AD75BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.01:*:*:*:*:*:*:*", "matchCriteriaId": "8B631B7E-C59D-444F-80CE-DC2345A56E97", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.01.1:*:*:*:*:*:*:*", "matchCriteriaId": "91C8E637-AD10-4854-AD60-A908D017DDA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.02:*:*:*:*:*:*:*", "matchCriteriaId": "75AB7456-89E4-4F40-82D0-EED52CAEE670", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.02.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7E516F7-B6C6-4A0B-90F4-BC0F382E62E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.03:*:*:*:*:*:*:*", "matchCriteriaId": "2E37A5D0-79EB-442D-B4B8-49F5137A3FA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.04:*:*:*:*:*:*:*", "matchCriteriaId": "AE919509-57B0-4D13-9503-943D5BFED620", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.05:*:*:*:*:*:*:*", "matchCriteriaId": "0F027515-A126-4899-B78E-121C8312002F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.05:a:*:*:*:*:*:*", "matchCriteriaId": "AC05A483-FAFD-4C40-85BC-D2EE907B2B54", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:2.05:b:*:*:*:*:*:*", "matchCriteriaId": "097C61C9-4761-4D8F-9590-376FC1A5522B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCA81069-36E0-4035-B31F-A5281E10C760", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:3.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "BC216C39-2EA0-4B58-87EA-81A737E5D2E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "88731DFF-B0B1-4325-A662-287D5E6E7265", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7BB3ECE-0E83-45EB-AC27-BA29E2C52D1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:3.2.48:*:*:*:*:*:*:*", "matchCriteriaId": "3FA313D8-2B28-4C73-A96B-7814C37F0725", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "43630818-4A62-4766-AADC-AB87BE1C5553", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:4.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "202B9DB4-80DC-4D1C-8DA8-C06E89FF542A", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "37CB667F-26C8-46FA-81CE-1F6909AC006D", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "755984AB-D061-45F0-8845-D7B78BA506E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BC1DAC9F-711C-47EA-9BBC-0EDB2AF0A1AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277." }, { "lang": "es", "value": "GNU Bash hasta 4.3 bash43-026 no analiza debidamente las definiciones de funciones en los valores de las variables de entornos, lo que permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de un entorno manipulado, como fue demostrado por vectores involucrando la caracteristica ForceCommand en OpenSSH sshd, los m\u00f3dulos mod_cgi y mod_cgid en el servidor Apache HTTP, secuencias de comandos ejecutadas por clientes DHCP no especificados, y otras situaciones en las cuales la configuraci\u00f3n del entorno ocurre tras un l\u00edmite de privilegios de la ejecuci\u00f3n de Bash. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para el CVE-2014-6271, CVE-2014-7169, y CVE-2014-6277." } ], "id": "CVE-2014-6278", "lastModified": "2024-11-21T02:14:05.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-09-30T10:55:04.723", "references": [ { "source": "security@debian.org", "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "security@debian.org", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "security@debian.org", "tags": [ "Patch" ], "url": "http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "source": "security@debian.org", "url": "http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html" }, { "source": "security@debian.org", "url": "http://linux.oracle.com/errata/ELSA-2014-3093" }, { "source": "security@debian.org", "url": "http://linux.oracle.com/errata/ELSA-2014-3094" }, { "source": "security@debian.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "security@debian.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "security@debian.org", "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "security@debian.org", "url": "http://packetstormsecurity.com/files/137344/Sun-Secure-Global-Desktop-Oracle-Global-Desktop-Shellshock.html" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/58200" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/59907" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/59961" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60024" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60034" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60044" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60055" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60063" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60193" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60325" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/60433" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61065" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61128" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61129" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61283" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61287" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61291" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61312" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61313" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61328" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61442" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61471" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61485" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61503" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61550" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61552" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61565" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61603" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61633" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61641" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61643" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61654" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61703" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61780" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61816" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/61857" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/62312" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/62343" }, { "source": "security@debian.org", "url": "http://support.novell.com/security/cve/CVE-2014-6278.html" }, { "source": "security@debian.org", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "security@debian.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "security@debian.org", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "security@debian.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "security@debian.org", "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "security@debian.org", "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "security@debian.org", "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "security@debian.org", "url": "http://www.ubuntu.com/usn/USN-2380-1" }, { "source": "security@debian.org", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "security@debian.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147414" }, { "source": "security@debian.org", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "security@debian.org", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "security@debian.org", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "security@debian.org", "url": "https://security-tracker.debian.org/tracker/CVE-2014-6278" }, { "source": "security@debian.org", "url": "https://support.citrix.com/article/CTX200217" }, { "source": "security@debian.org", "url": "https://support.citrix.com/article/CTX200223" }, { "source": "security@debian.org", "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "security@debian.org", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "security@debian.org", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "security@debian.org", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "security@debian.org", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "security@debian.org", "url": "https://www.exploit-db.com/exploits/39568/" }, { "source": "security@debian.org", "url": "https://www.exploit-db.com/exploits/39887/" }, { "source": "security@debian.org", "url": "https://www.suse.com/support/shellshock/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://linux.oracle.com/errata/ELSA-2014-3093" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://linux.oracle.com/errata/ELSA-2014-3094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/137344/Sun-Secure-Global-Desktop-Oracle-Global-Desktop-Shellshock.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/58200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/59961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.novell.com/security/cve/CVE-2014-6278.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2380-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security-tracker.debian.org/tracker/CVE-2014-6278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.citrix.com/article/CTX200217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.citrix.com/article/CTX200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/39568/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/39887/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.suse.com/support/shellshock/" } ], "sourceIdentifier": "security@debian.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.