GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277.
References
Link Providers
http://jvn.jp/en/jp/JVN55667175/index.html cve-icon cve-icon
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126 cve-icon cve-icon
http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html cve-icon cve-icon
http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-3093 cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-3094 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141330468527613&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141345648114150&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383026420882&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383081521087&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383196021590&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383244821813&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383304022067&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383353622268&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141383465822787&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141450491804793&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141576728022234&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141577137423233&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141577241923505&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141577297623641&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141585637922673&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141879528318582&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142118135300698&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142358026505815&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142358078406056&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=142721162228379&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html cve-icon cve-icon
http://packetstormsecurity.com/files/137344/Sun-Secure-Global-Desktop-Oracle-Global-Desktop-Shellshock.html cve-icon cve-icon
http://secunia.com/advisories/58200 cve-icon cve-icon
http://secunia.com/advisories/59907 cve-icon cve-icon
http://secunia.com/advisories/59961 cve-icon cve-icon
http://secunia.com/advisories/60024 cve-icon cve-icon
http://secunia.com/advisories/60034 cve-icon cve-icon
http://secunia.com/advisories/60044 cve-icon cve-icon
http://secunia.com/advisories/60055 cve-icon cve-icon
http://secunia.com/advisories/60063 cve-icon cve-icon
http://secunia.com/advisories/60193 cve-icon cve-icon
http://secunia.com/advisories/60325 cve-icon cve-icon
http://secunia.com/advisories/60433 cve-icon cve-icon
http://secunia.com/advisories/61065 cve-icon cve-icon
http://secunia.com/advisories/61128 cve-icon cve-icon
http://secunia.com/advisories/61129 cve-icon cve-icon
http://secunia.com/advisories/61283 cve-icon cve-icon
http://secunia.com/advisories/61287 cve-icon cve-icon
http://secunia.com/advisories/61291 cve-icon cve-icon
http://secunia.com/advisories/61312 cve-icon cve-icon
http://secunia.com/advisories/61313 cve-icon cve-icon
http://secunia.com/advisories/61328 cve-icon cve-icon
http://secunia.com/advisories/61442 cve-icon cve-icon
http://secunia.com/advisories/61471 cve-icon cve-icon
http://secunia.com/advisories/61485 cve-icon cve-icon
http://secunia.com/advisories/61503 cve-icon cve-icon
http://secunia.com/advisories/61550 cve-icon cve-icon
http://secunia.com/advisories/61552 cve-icon cve-icon
http://secunia.com/advisories/61565 cve-icon cve-icon
http://secunia.com/advisories/61603 cve-icon cve-icon
http://secunia.com/advisories/61633 cve-icon cve-icon
http://secunia.com/advisories/61641 cve-icon cve-icon
http://secunia.com/advisories/61643 cve-icon cve-icon
http://secunia.com/advisories/61654 cve-icon cve-icon
http://secunia.com/advisories/61703 cve-icon cve-icon
http://secunia.com/advisories/61780 cve-icon cve-icon
http://secunia.com/advisories/61816 cve-icon cve-icon
http://secunia.com/advisories/61857 cve-icon cve-icon
http://secunia.com/advisories/62312 cve-icon cve-icon
http://secunia.com/advisories/62343 cve-icon cve-icon
http://support.novell.com/security/cve/CVE-2014-6278.html cve-icon cve-icon
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685541 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685604 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685733 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685749 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685914 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686131 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686246 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686445 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686479 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686494 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21687079 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164 cve-icon cve-icon
http://www.novell.com/support/kb/doc.php?id=7015721 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html cve-icon cve-icon
http://www.qnap.com/i/en/support/con_show.php?cid=61 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2380-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0010.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1147414 cve-icon cve-icon
https://kb.bluecoat.com/index?page=content&id=SA82 cve-icon cve-icon
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10085 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-6278 cve-icon
https://security-tracker.debian.org/tracker/CVE-2014-6278 cve-icon cve-icon
https://support.citrix.com/article/CTX200217 cve-icon cve-icon
https://support.citrix.com/article/CTX200223 cve-icon cve-icon
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183 cve-icon cve-icon
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-6278 cve-icon
https://www.exploit-db.com/exploits/39568/ cve-icon cve-icon
https://www.exploit-db.com/exploits/39887/ cve-icon cve-icon
https://www.suse.com/support/shellshock/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2014-09-30T10:00:00

Updated: 2024-08-06T12:10:13.322Z

Reserved: 2014-09-09T00:00:00

Link: CVE-2014-6278

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-30T10:55:04.723

Modified: 2021-11-17T22:15:36.700

Link: CVE-2014-6278

cve-icon Redhat

Severity :

Publid Date: 2014-09-29T00:00:00Z

Links: CVE-2014-6278 - Bugzilla