Page 2 of 12 results (0.062 seconds)

CVSS: 10.0EPSS: 97%CPEs: 28EXPL: 5

GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277. GNU Bash hasta 4.3 bash43-026 no analiza debidamente las definiciones de funciones en los valores de las variables de entornos, lo que permite a atacantes remotos ejecutar comandos arbitrarios a través de un entorno manipulado, como fue demostrado por vectores involucrando la caracteristica ForceCommand en OpenSSH sshd, los módulos mod_cgi y mod_cgid en el servidor Apache HTTP, secuencias de comandos ejecutadas por clientes DHCP no especificados, y otras situaciones en las cuales la configuración del entorno ocurre tras un límite de privilegios de la ejecución de Bash. NOTA: esta vulnerabilidad existe debido a una solución incompleta para el CVE-2014-6271, CVE-2014-7169, y CVE-2014-6277. DNS reverse lookups can be used as a vector of attack for the bash shellshock vulnerability. • https://www.exploit-db.com/exploits/39887 https://www.exploit-db.com/exploits/39568 https://www.exploit-db.com/exploits/34900 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34860 http://jvn.jp/en/jp/JVN55667175/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html http://linux.or • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 97%CPEs: 28EXPL: 4

GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access, and untrusted-pointer read and write operations) via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271 and CVE-2014-7169. GNU Bash hasta 4.3 bash43-026 no analiza debidamente las definiciones de funciones en los valores de las variables de entornos, lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (acceso a memoria no inicializada, y operaciones de leer y escribir de puntero no confiables) a través de un entorno manipulado, como fue demostrado por vectores que involucran la característica ForceCommand en OpenSSH sshd, los módulos mod_cgi y mod_cgid en el servidor de Apache HTTP , secuencias de comandos ejecutados por clientes DHCP no especificados, y otras situaciones en que la configuración del entorno ocurre cruzando un límite de privilegios de la ejecución de Bash. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271 y CVE-2014-7169. DNS reverse lookups can be used as a vector of attack for the bash shellshock vulnerability. • https://www.exploit-db.com/exploits/35081 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34860 http://jvn.jp/en/jp/JVN55667175/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html http://linux.oracle.com/errata/ELSA-2014-3093 http://linux.oracle.com/errata/ELSA-2014-3094 http:/&# • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 97%CPEs: 28EXPL: 3

The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the "redir_stack" issue. La implementación de redirección en parse.y en GNU Bash hasta 4.3 bash43-026 permite a atacantes remotos causar una denegación de servicio (acceso a array fuera de rango y caída de la aplicación) o posiblemente tener otro impacto no especificado a través de el uso manipulado de documentos here, también conocido como el problema 'redir_stack'. It was discovered that the fixed-sized redir_stack could be forced to overflow in the Bash parser, resulting in memory corruption, and possibly leading to arbitrary code execution when evaluating untrusted input that would not otherwise be run as code. DNS reverse lookups can be used as a vector of attack for the bash shellshock vulnerability. • https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34860 http://jvn.jp/en/jp/JVN55667175/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html http://lists. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 97%CPEs: 28EXPL: 3

Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the "word_lineno" issue. Error de superación de límite (off-by-one) en la función read_token_word en parse.y en GNU Bash hasta 4.3 bash43-026 permite a atacantes remotos causar una denegación de servicio (acceso a array fuera de rango y caída de la aplicación) o posiblemente tener otro impacto no especificado a través de profundamente anidados para bucles, también conocido como el problema 'word_lineno'. An off-by-one error was discovered in the way Bash was handling deeply nested flow control constructs. Depending on the layout of the .bss segment, this could allow arbitrary execution of code that would not otherwise be executed by Bash. DNS reverse lookups can be used as a vector of attack for the bash shellshock vulnerability. • https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34860 http://jvn.jp/en/jp/JVN55667175/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html http://lists. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-193: Off-by-one Error •

CVSS: 10.0EPSS: 87%CPEs: 345EXPL: 17

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash hasta 4.3 bash43-025 procesa cadenas finales después de la definición malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a través de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a través de un límite privilegiado de la ejecución de Bash. Nota: Esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. • https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/34766 https://www.exploit-db.com/exploits/35115 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34765 https://www.exploit-db.com/exploits/34860 https://www.exploit-db.com/exploits/34879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-228: Improper Handling of Syntactically Invalid Structure •