Vulnerability Details : CVE-2014-6278
Public exploit exists!
GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277.
Products affected by CVE-2014-6278
- cpe:2.3:a:gnu:bash:1.14.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.03:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.05:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.01.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.01:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.02.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.05:a:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.02:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:1.14.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:3.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:3.2.48:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.05:b:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:4.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:3.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:2.04:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:4.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:4.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:bash:3.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-6278
97.35%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2014-6278
-
Apache mod_cgi Bash Environment Variable Code Injection (Shellshock)
Disclosure Date: 2014-09-24First seen: 2020-04-26exploit/multi/http/apache_mod_cgi_bash_env_execThis module exploits the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition. -
CUPS Filter Bash Environment Variable Code Injection (Shellshock)
Disclosure Date: 2014-09-24First seen: 2020-04-26exploit/multi/http/cups_bash_env_execThis module exploits the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CUPS filters through the PRINTER_INFO and PRINTER_LOCATION variables. A valid username and password is required to exploit this -
Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner
Disclosure Date: 2014-09-24First seen: 2020-04-26auxiliary/scanner/http/apache_mod_cgi_bash_envThis module scans for the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition.
CVSS scores for CVE-2014-6278
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
CWE ids for CVE-2014-6278
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-6278
-
http://marc.info/?l=bugtraq&m=141330468527613&w=2
'[security bulletin] HPSBGN03138 rev.1 - HP Operations Analytics running Bash Shell, Remote Code Exec' - MARC
-
http://marc.info/?l=bugtraq&m=141577297623641&w=2
'[security bulletin] HPSBST03154 rev.1 - HP StoreFabric C-series MDS switches and HP C-series Nexus 5' - MARC
-
http://marc.info/?l=bugtraq&m=141577137423233&w=2
'[security bulletin] HPSBMU03165 rev.1 - HP Propel running Bash Shell, Remote Code Execution' - MARC
-
https://bugzilla.redhat.com/show_bug.cgi?id=1147414
1147414 – (CVE-2014-6278) CVE-2014-6278 bash: incorrect parsing of function definitions with nested command substitutions
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361
IBM Security Bulletin: Vulnerabilities in Bash affect IBM SDN VE (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685733
IBM Security Bulletin: Vulnerabilities in Bash affect IBM Security Access Manager for Mobile and IBM Security Access Manager for Web (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-20
-
http://marc.info/?l=bugtraq&m=141345648114150&w=2
'[security bulletin] HPSBHF03125 rev.1 - HP Next Generation Firewall (NGFW) running Bash Shell, Remot' - MARC
-
http://marc.info/?l=bugtraq&m=141450491804793&w=2
'[security bulletin] HPSBST03157 rev.1 - HP StoreEver ESL E-series Tape Library and HP Virtual Librar' - MARC
-
https://www.suse.com/support/shellshock/
ShellShock 101 - Support | SUSE
-
http://marc.info/?l=bugtraq&m=141383304022067&w=2
'[security bulletin] HPSBGN03141 rev.1 - HP Automation Insight running Bash Shell, Remote Code Execut' - MARC
-
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898
IBM Security Bulletin: Vulnerabilities in Bash affect IBM System Storage Storwize V7000 Unified (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686131
IBM Security Bulletin: Vulnerabilities in Bash affect IBM Workload Deployer (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://marc.info/?l=bugtraq&m=141576728022234&w=2
'[security bulletin] HPSBST03155 rev.1 - HP StoreFabric H-series switches running Bash Shell, Remote ' - MARC
-
http://marc.info/?l=bugtraq&m=141383244821813&w=2
'[security bulletin] HPSBGN03142 rev.1 - HP Business Service Automation Essentials running Bash Shell' - MARC
-
https://support.citrix.com/article/CTX200223
Citrix XenServer Shellshock Security Update
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183
HPSBMU03220 rev.1 - HP Shunra Network Appliance / HP Shunra Wildcat Appliance, Remote Execution of Code
-
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879
IBM Security Bulletin: Vulnerabilities in Bash affect DS8000 HMC (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://marc.info/?l=bugtraq&m=141383026420882&w=2
'[security bulletin] HPSBMU03143 rev.1 - HP Virtualization Performance Viewer, Bash Shell, Remote Cod' - MARC
-
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648
Juniper Networks - 2014-09 Out of Cycle Security Bulletin: Multiple Products: Shell Command Injection Vulnerability in Bash
-
http://packetstormsecurity.com/files/137344/Sun-Secure-Global-Desktop-Oracle-Global-Desktop-Shellshock.html
Sun Secure Global Desktop / Oracle Global Desktop Shellshock ≈ Packet Storm
-
http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html
openSUSE-SU-2014:1310-1: moderate: update for bash
-
http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html
Oracle Security Alert CVE-2014-7169
-
http://marc.info/?l=bugtraq&m=142721162228379&w=2
'[security bulletin] HPSBMU03220 rev.1 - HP Shunra Network Appliance / HP Shunra Wildcat Appliance, R' - MARC
-
http://marc.info/?l=bugtraq&m=141585637922673&w=2
'[security bulletin] HPSBMU03182 rev.1 - HP Server Automation running Bash Shell, Remote Code Executi' - MARC
-
http://linux.oracle.com/errata/ELSA-2014-3093
404 Not Found
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
GNU Bash Environment Variable Command Injection Vulnerability
-
https://kb.bluecoat.com/index?page=content&id=SA82
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685749
IBM Security Bulletin: Vulnerabilities in Bash affect IBM InfoSphere Guardium Database Activity Monitoring (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164
mandriva.com
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html
[security-announce] SUSE-SU-2014:1287-1: important: Security update for
-
http://www.vmware.com/security/advisories/VMSA-2014-0010.html
VMSA-2014-0010.13
-
http://marc.info/?l=bugtraq&m=141383081521087&w=2
'[security bulletin] HPSBMU03144 rev.1 - HP Operation Agent Virtual Appliance, Bash Shell, Remote Cod' - MARC
-
http://marc.info/?l=bugtraq&m=141383465822787&w=2
'[security bulletin] HPSBHF03145 rev.1 - HP Integrity Superdome X and HP Converged System 900 for SAP' - MARC
-
http://www.qnap.com/i/en/support/con_show.php?cid=61
Software Update and Security Advisory | QNAP
-
https://kc.mcafee.com/corporate/index?page=content&id=SB10085
McAfee Security Bulletin: Bash Shellshock Code Injection Exploit Updates for CVE-2014-6271 and CVE-2014-7169
-
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts
Check Point Response to CVE-2014-6271 and CVE-2014-7169 Bash Code Injection vulnerability
-
http://marc.info/?l=bugtraq&m=142358026505815&w=2
'[security bulletin] HPSBMU03245 rev.1 - HP Insight Control server deployment Linux Preboot Execution' - MARC
-
http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html
lcamtuf's blog: Bash bug: apply Florian's patch now (CVE-2014-6277 and CVE-2014-6278)Patch
-
http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html
lcamtuf's blog: Bash bug: the other two RCEs, or how we chipped away at the original fix (CVE-2014-6277 and '78)
-
http://support.novell.com/security/cve/CVE-2014-6278.html
CVE-2014-6278 | SUSE
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685604
IBM Security Bulletin: Vulnerabilities in Bash and GNU C Library affect WebSphere Transformation Extender (WTX) with Launcher Hypervisor Edition (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686479
IBM notice: The page you requested cannot be displayed
-
http://www.ubuntu.com/usn/USN-2380-1
USN-2380-1: Bash vulnerabilities | Ubuntu security notices
-
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315
IBM Security Bulletin: Vulnerabilities in Bash affect IBM Flex System Manager (FSM): (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)
-
https://www.exploit-db.com/exploits/39568/
Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock) - Hardware remote Exploit
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686246
IBM Security Bulletin: Vulnerabilities in Bash affect IBM PureApplication System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686445
IBM Security Bulletin: Vulnerabilities in Bash affect IBM Smart Analytics System 7600, 7700 and 7710 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://marc.info/?l=bugtraq&m=141383353622268&w=2
'[security bulletin] HPSBHF03146 rev.1 - HP Integrity SD2 CB900s i4 & i2 Server running Bash Shell, R' - MARC
-
https://support.citrix.com/article/CTX200217
Citrix Security Advisory for GNU Bash Shellshock Vulnerabilities
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279
IBM Security Bulletin: Vulnerabilities in Bash affect IBM SmartCloud Entry Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272
IBM Security Bulletin: UPDATE: Vulnerabilities in Bash affect AIX Toolbox for Linux Applications (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, and CVE-2014-7187)
-
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126
JVNDB-2014-000126 - JVN iPedia - 脆弱性対策情報データベース
-
https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006
Security Advisory 0006 - Arista
-
http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html
CA Technologies GNU Bash Shellshock ≈ Packet Storm
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685541
IBM Security Bulletin: Vulnerabilities in Bash affect QRadar SIEM, QRadar Vulnerability Manager, QRadar Risk Manager, and QRadar Incident Forensics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-20
-
https://www.exploit-db.com/exploits/39887/
Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock) - CGI webapps Exploit
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075
HPSBMU03165 rev.1 - HP Propel running Bash Shell, Remote Code Execution
-
http://linux.oracle.com/errata/ELSA-2014-3094
404 Not Found
-
http://marc.info/?l=bugtraq&m=141383196021590&w=2
'[security bulletin] HPSBST03129 rev.1 - HP StoreFabric B-series switches running Bash Shell, Remote ' - MARC
-
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html
-
http://www-01.ibm.com/support/docview.wss?uid=swg21685914
IBM Security Bulletin: Vulnerabilities in Bash affect Proventia Network Enterprise Scanner (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915
IBM Security Bulletin: IBM Real-time Compression Appliance is exposed to the following Bash vulnerabilities: CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278
-
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897
IBM Security Bulletin: Vulnerabilities in Bash affect SAN Volume Controller and Storwize Family (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686494
IBM Security Bulletin: Vulnerabilities in Bash affect IBM Smart Analytics System 5600 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21687079
IBM Security Bulletin: Vulnerabilities in Bash affect IBM PureData System for Operational Analytics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)
-
https://security-tracker.debian.org/tracker/CVE-2014-6278
CVE-2014-6278
-
http://marc.info/?l=bugtraq&m=142358078406056&w=2
'[security bulletin] HPSBMU03246 rev.1 - HP Insight Control for Linux Central Management Server Pre-b' - MARC
-
http://marc.info/?l=bugtraq&m=142118135300698&w=2
'[security bulletin] HPSBGN03233 rev.1 - HP OneView running OpenSSL, Remote Denial of Service (DoS), ' - MARC
-
http://jvn.jp/en/jp/JVN55667175/index.html
JVN#55667175: QNAP QTS vulnerable to OS command injection
-
http://marc.info/?l=bugtraq&m=141577241923505&w=2
'[security bulletin] HPSBST03181 rev.1 - HP StoreEver ESL G3 Tape Library running Bash Shell, Remote ' - MARC
-
http://marc.info/?l=bugtraq&m=141879528318582&w=2
'[security bulletin] HPSBMU03217 rev.1 - HP Vertica Analytics Platform running Bash Shell, Remote Cod' - MARC
-
http://www.novell.com/support/kb/doc.php?id=7015721
ZENworks Configuration Management vulnerability with GNU Bash Remote Code Execution (aka ShellShock)
Jump to