Created
April 20, 2015 07:28
-
-
Save mingderwang/b7886805ec9d21b0d5f2 to your computer and use it in GitHub Desktop.
try to find shellshock in IBM X-Force with api https://xforce-api.mybluemix.net:443/vulnerabilities/fulltext?q=shellshock
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"total_rows": 2, | |
"bookmark": "g1AAAADKeJzLYWBgYMpgTmFQTUlKzi9KdUhJMtbLTMrVrUjLL0pONTAw1EvOyS9NScwr0ctLLckBKc9jAZIMDUDq____87PAYrlAQsTIwNBE18BS18gkxMDACoyikhgYtOOzyLLhAcSG_4Rt0DXJygIAFnc2lg", | |
"rows": [ | |
{ | |
"type": "vulnerability", | |
"xfdbid": 96209, | |
"updateid": 273, | |
"updated": true, | |
"variant": "single", | |
"title": "GNU Bash environment variable shell function export command execution", | |
"description": "GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an incomplete fix related to malformed function definitions in the values of environment variables. This vulnerability is exploitable via multiple vectors (DHCP, HTTP, SIP, FTP, and SMTP) and could allow an attacker to inject and execute arbitrary commands on a vulnerable system.\r\n\r\nNote: This vulnerability is due to an incomplete fix for CVE-2014-6271, also known as the \"Shellshock\" vulnerability.", | |
"description_fmt": "<P>GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an incomplete fix related to malformed function definitions in the values of environment variables. This vulnerability is exploitable via multiple vectors (DHCP, HTTP, SIP, FTP, and SMTP) and could allow an attacker to inject and execute arbitrary commands on a vulnerable system.</P>\r\n\r\n<P>Note: This vulnerability is due to an incomplete fix for CVE-2014-6271, also known as the "Shellshock" vulnerability.</P>", | |
"risk_level": 10, | |
"access_vector": "Network", | |
"access_complexity": "Low", | |
"authentication": "None", | |
"confidentiality_impact": "Complete", | |
"integrity_impact": "Complete", | |
"availability_impact": "Complete", | |
"temporal_score": 8.3, | |
"remediation_level": "Official-Fix", | |
"remedy": "Apply the appropriate update for your system. See References.\r\n\r\nFor IBM products:\r\nRefer to the appropriate IBM Security Bulletin for patch, upgrade or suggested workaround information. See References.", | |
"remedy_fmt": "<P>Apply the appropriate update for your system. See References.</P>\r\n\r\n<P>For IBM products:<BR>\r\nRefer to the appropriate IBM Security Bulletin for patch, upgrade or suggested workaround information. See References.</P>", | |
"reported": "2014-09-24T00:00:00Z", | |
"tagname": "bash-cve20147169-command-exec", | |
"stdcode": [ | |
"CVE-2014-7169", | |
"BID-70137", | |
"US-CERT VU#252743", | |
"RHSA-2014-1306", | |
"RHSA-2014-1311" | |
], | |
"platforms_affected": [ | |
"GNU Bash 3.0", | |
"GNU Bash 3.1", | |
"GNU Bash 3.2", | |
"GNU Bash 4.0", | |
"GNU Bash 4.1", | |
"GNU Bash 4.2", | |
"GNU Bash 4.3" | |
], | |
"platforms_dependent": [ | |
"Cisco Secure Access Control Server", | |
"RedHat Enterprise Linux 5", | |
"RedHat Enterprise Linux 5 Client", | |
"Cisco Unified Communications Manager", | |
"Cisco Wide Area Application Engine", | |
"Cisco Nexus 7000", | |
"VMware Esx 4.0", | |
"VMware Esx 4.1", | |
"RedHat Enterprise Linux 6 Server", | |
"RedHat Enterprise Linux 6 Workstation", | |
"Cisco Unified Computing System", | |
"RedHat Enterprise Linux Desktop 6", | |
"RedHat Enterprise Linux HPC Node 6", | |
"RedHat Enterprise Linux Long Life 5.6", | |
"IBM InfoSphere Guardium 8.2", | |
"Cisco Intrusion Prevention System", | |
"IBM Lotus Protector for Mail Security 2.8", | |
"IBM Lotus Protector for Mail Security 2.5", | |
"IBM Lotus Protector for Mail Security 2.1", | |
"IBM InfoSphere Guardium 9.0", | |
"VMware vCenter Server Appliance 5.0", | |
"VMware vCenter Server Appliance 5.1", | |
"IBM Security Network Intrusion Prevention System 4.3", | |
"IBM Security Network Intrusion Prevention System 4.4", | |
"IBM Security Network Intrusion Prevention System 4.5", | |
"IBM Information Archive 2.1", | |
"IBM Security QRadar SIEM 7.1", | |
"IBM Security Virtual Server Protection for VMware 1.1.0.1", | |
"Juniper Junos Space", | |
"IBM Security QRadar SIEM 7.0", | |
"Cisco Identity Services Engine", | |
"IBM SmartCloud Provisioning 2.1", | |
"IBM SmartCloud Provisioning 2.1.0.1", | |
"IBM Security QRadar SIEM 7.2", | |
"IBM PureApplication System 1.0", | |
"IBM Security Access Manager for Enterprise Single Sign-On 8.2", | |
"VMware vCloud Director 5.1", | |
"Cisco Telepresence Video Communication Server -", | |
"IBM Lotus Protector for Mail Security 2.8.1", | |
"Cisco Unified Intelligence Center 10.0(1)", | |
"IBM Security Access Manager for Mobile 8.0", | |
"Cisco Nexus 9000 Series Switches", | |
"Juniper JSA Series", | |
"Juniper NSM3000", | |
"Juniper NSMExpress", | |
"IBM Proventia Network Enterprise Scanner 2.3", | |
"IBM SmartCloud Entry 3.1", | |
"IBM SmartCloud Entry 3.2", | |
"IBM PureData System for Operational Analytics 1", | |
"IBM Smart Analytics System 9.7", | |
"IBM Security Privileged Identity Manager 1.0.1", | |
"IBM Security Access Manager for Mobile 8.0.0.1", | |
"IBM Security Access Manager for Mobile 8.0.0.2", | |
"IBM Security Access Manager for Mobile 8.0.0.3", | |
"IBM Security Access Manager for Mobile 8.0.0.4", | |
"IBM WebSphere Transformation Extender 8.4", | |
"IBM WebSphere Transformation Extender 8.4.1", | |
"IBM Smart Analytics System 10.1", | |
"IBM Security Virtual Server Protection for VMware 1.1", | |
"IBM Security Virtual Server Protection for VMware 1.1.1.0", | |
"IBM PureData System for Transactions 1", | |
"IBM PureApplication System 1.0.0.1", | |
"IBM PureApplication System 1.0.0.2", | |
"IBM PureApplication System 1.0.0.3", | |
"IBM PureApplication System 1.0.0.4", | |
"IBM PureApplication System 1.1.0.0", | |
"IBM PureApplication System 1.1.0.1", | |
"IBM PureApplication System 1.1.0.2", | |
"IBM PureApplication System 1.1.0.3", | |
"IBM PureApplication System 1.1.0.4", | |
"IBM SmartCloud Entry 2.3", | |
"IBM SmartCloud Entry 2.4", | |
"IBM Security Network Intrusion Prevention System 4.6", | |
"IBM Security Network Intrusion Prevention System 4.6.1", | |
"IBM Security Network Intrusion Prevention System 4.6.2", | |
"IBM PureData System for Analytics 1.0.0", | |
"IBM Integration Bus Hypervisor Edition 9", | |
"IBM SmartCloud Provisioning 2.1.0.2", | |
"IBM SmartCloud Provisioning 2.1.0.3", | |
"IBM Server Firmware, HMC and SDMC", | |
"IBM WebSphere Transformation Extender 8.4.0.0", | |
"IBM WebSphere Transformation Extender 8.4.0.1", | |
"IBM WebSphere Transformation Extender 8.4.0.2", | |
"IBM WebSphere Transformation Extender 8.4.0.3", | |
"IBM WebSphere Transformation Extender 8.4.0.4", | |
"IBM WebSphere Transformation Extender 8.4.0.5", | |
"IBM WebSphere Transformation Extender 8.4.1.0", | |
"IBM WebSphere Transformation Extender 8.4.1.1", | |
"IBM WebSphere Transformation Extender 8.4.1.2", | |
"IBM Algo One Managed Data Services on Cloud", | |
"IBM InfoSphere Guardium 9.1", | |
"IBM Security Access Manager for Mobile 8.0.0.5", | |
"IBM Information Archive 1.1", | |
"IBM Information Archive 1.2", | |
"IBM eDiscovery Identification and Collection 7.5", | |
"IBM eDiscovery Identification and Collection 7.5.1", | |
"IBM Workload Deployer 3.1", | |
"IBM Workload Deployer 3.1.0.1", | |
"IBM Workload Deployer 3.1.0.2", | |
"IBM Workload Deployer 3.1.0.6", | |
"IBM Workload Deployer 3.1.0.7", | |
"IBM Worklight Quality Assurance 6", | |
"IBM Security Privileged Identity Manager 1.0.1.1", | |
"IBM Algo Risk Service On Cloud", | |
"IBM WebSphere Process Server Hypervisor Edition for Red Hat Enterprise Linux Server for x86 (32-bit) 7", | |
"IBM Lotus Protector for Mail Security 1.6", | |
"IBM Lotus Protector for Mail Security 1.8", | |
"IBM Lotus Protector for Mail Security 2.2.2", | |
"IBM Lotus Protector for Mail Security 2.2.3", | |
"IBM Lotus Protector for Mail Security 2.3", | |
"IBM Lotus Protector for Mail Security 2.4", | |
"IBM Lotus Protector for Mail Security 2.5.0.2", | |
"IBM Lotus Protector for Mail Security 2.5.1", | |
"IBM Lotus Protector for Mail Security 2.6", | |
"IBM PureApplication System 2.0" | |
], | |
"exploitability": "Functional", | |
"consequences": "Gain Access", | |
"references": [ | |
{ | |
"link_target": "http://seclists.org/oss-sec/2014/q3/685", | |
"link_name": "oss-security Mailing List, Wed 24 Sep 2014", | |
"description": "Re: CVE-2014-6271: remote code execution through bash" | |
}, | |
{ | |
"link_target": "http://www.gnu.org/software/bash/", | |
"link_name": "GNU Project Web site", | |
"description": "Bash" | |
}, | |
{ | |
"link_target": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash", | |
"link_name": "cisco-sa-20140926-bash", | |
"description": "GNU Bash Environmental Variable Command Injection Vulnerability " | |
}, | |
{ | |
"link_target": "http://www.iss.net/threats/488.html", | |
"link_name": "IBM Security Solutions Protection Alert", | |
"description": "GNU Bash environment variables command execution" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128443", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "Gnu Bash 4.3 CGI REFERER Command Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128442", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "Gnu Bash 4.3 CGI Scan Remote Command Injection" | |
}, | |
{ | |
"link_target": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648&cat=SIRT_1&actp=LIST", | |
"link_name": "Juniper Networks Security Bulletin JSA10648", | |
"description": "2014-09 Out of Cycle Security Bulletin: Multiple Products: Shell Command Injection Vulnerability in Bash " | |
}, | |
{ | |
"link_target": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html", | |
"link_name": "VMSA-2014-0010", | |
"description": "VMware product updates address critical Bash security vulnerabilities" | |
}, | |
{ | |
"link_target": "https://access.redhat.com/articles/1200223", | |
"link_name": "Red Hat Knowledgebase Article 1200223", | |
"description": "Bash Code Injection Vulnerability via Specially Crafted Environment Variables (CVE-2014-6271, CVE-2014-7169)" | |
}, | |
{ | |
"link_target": "http://jvn.jp/en/jp/JVN55667175/index.html", | |
"link_name": "JVN#55667175", | |
"description": "QNAP QTS vulnerable to OS command injection" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686037", | |
"link_name": "IBM Security Bulletin 1686037", | |
"description": "Vulnerabilities in Bash affect IBM PureData System for Transactions (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21687079", | |
"link_name": "IBM Security Bulletin 1687079", | |
"description": "Vulnerabilities in Bash affect IBM PureData System for Operational Analytics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686024", | |
"link_name": "IBM Security Bulletin 1686024", | |
"description": "Vulnerabilities in Bash affect IBM InfoSphere Balanced Warehouse C3000, C4000, IBM Smart Analytics System 1050, 2050, and 5710 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=isg3T1021279", | |
"link_name": "IBM Security Bulletin 1021279", | |
"description": "Vulnerabilities in Bash affect IBM SmartCloud Entry Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686494", | |
"link_name": "IBM Security Bulletin 1686494", | |
"description": "Vulnerabilities in Bash affect IBM Smart Analytics System 5600 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=nas8N1020272", | |
"link_name": "IBM Security Bulletin 1020272", | |
"description": "Vulnerabilities in Bash affect Power Hardware Management Console (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686479", | |
"link_name": "IBM Security Bulletin 1686479", | |
"description": "Vulnerabilities in Bash affect Virtual Server Protection for VMware (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685691", | |
"link_name": "IBM Security Bulletin 1685691", | |
"description": "Vulnerabilities in Bash affect IBM Algo One Managed Data Service on Cloud (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685749", | |
"link_name": "IBM Security Bulletin 1685749", | |
"description": "Vulnerabilities in Bash affect IBM InfoSphere Guardium Database Activity Monitoring (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686447", | |
"link_name": "IBM Security Bulletin 1686447", | |
"description": "Information Archive 1.1, 1.2, 2.1 are affected by a vulnerability in Bash (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686445", | |
"link_name": "IBM Security Bulletin 1686445", | |
"description": "Vulnerabilities in Bash affect IBM Smart Analytics System 7600, 7700 and 7710 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "https://www-304.ibm.com/support/docview.wss?uid=swg21685733", | |
"link_name": "IBM Security Bulletin 1685733", | |
"description": "Vulnerabilities in Bash affect IBM Security Access Manager for Mobile and IBM Security Access Manager for Web (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686433", | |
"link_name": "IBM Security Bulletin 1686433", | |
"description": "Vulnerabilities in Bash affect IBM Netezza Host Management (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686132", | |
"link_name": "IBM Security Bulletin 1686132", | |
"description": "Vulnerabilities in Bash affect IBM eDiscovery Identification and Collection 7.5 and 7.5.1, IBM Policy Assessment and Compliance 7.5 and 7.5.1, IBM Unstructured Data Identification and Mgmt 7.5 and 7.5.1 (CVE-2014-6271, CVE-2014-7169, C" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686131", | |
"link_name": "IBM Security Bulletin 1686131", | |
"description": "Vulnerabilities in Bash affect IBM Workload Deployer (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685604", | |
"link_name": "IBM Security Bulletin 1685604", | |
"description": "Vulnerabilities in Bash and GNU C Library affect WebSphere Transformation Extender (WTX) with Launcher Hypervisor Edition (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-5119, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686098", | |
"link_name": "IBM Security Bulletin 1686098", | |
"description": "Vulnerabilities in Bash affect IBM Worklight Quality Assurance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685541", | |
"link_name": "IBM Security Bulletin 1685541", | |
"description": "Vulnerabilities in Bash affect QRadar SIEM, QRadar Vulnerability Manager, QRadar Risk Manager, and QRadar Incident Forensics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685837", | |
"link_name": "IBM Security Bulletin 1685837", | |
"description": "Vulnerabilities in Bash affects IBMPrivileged Identity Manager Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21687971", | |
"link_name": "IBM Security Bulletin 1687971", | |
"description": "WebSphere Process Server Hypervisor Edition Bash vulnerability (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686084", | |
"link_name": "IBM Security Bulletin 1686084", | |
"description": " Vulnerabilities in Bash affect SmartCloud Provisioning for IBM Provided Software Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685522", | |
"link_name": "IBM Security Bulletin 1685522", | |
"description": "BASH on Lotus Protector for Mail Security was updated to fix \"Shellshock\" vulnerability (CVE-2014-6271, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278 and CVE-2014-7169)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685673", | |
"link_name": "IBM Security Bulletin 1685673", | |
"description": "Vulnerabilities in Bash affect WebSphere Message Broker v8 HVE and IBM Integration Bus V9 HVE (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686171", | |
"link_name": "IBM Security Bulletin 1686171", | |
"description": "Vulnerabilities in Bash affect IBM Security Access Manager for Enterprise Single Sign-On Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685914", | |
"link_name": "IBM Security Bulletin 1685914", | |
"description": "Vulnerabilities in Bash affect Proventia Network Enterprise Scanner (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686246", | |
"link_name": "IBM Security Bulletin 1686246", | |
"description": "Vulnerabilities in Bash affect IBM PureApplication System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685873", | |
"link_name": "IBM Security Bulletin 1685873", | |
"description": "Vulnerabilities in Bash affect IBM Algo Risk Service on Cloud (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685875", | |
"link_name": "IBM Security Bulletin 1685875", | |
"description": "Vulnerabilities in Bash affect Network Intrusion Prevention System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169", | |
"link_name": "CVE-2014-7169", | |
"description": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271." | |
}, | |
{ | |
"link_target": "http://www.securityfocus.com/bid/70137", | |
"link_name": "BID-70137", | |
"description": "GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability" | |
}, | |
{ | |
"link_target": "http://www.kb.cert.org/vuls/id/252743", | |
"link_name": "US-CERT VU#252743", | |
"description": "GNU Bash shell executes commands in environment variables" | |
}, | |
{ | |
"link_target": "http://rhn.redhat.com/errata/RHSA-2014-1306.html", | |
"link_name": "RHSA-2014-1306", | |
"description": "Important: bash security update" | |
}, | |
{ | |
"link_target": "http://rhn.redhat.com/errata/RHSA-2014-1311.html", | |
"link_name": "RHSA-2014-1311", | |
"description": "Important: bash security update" | |
} | |
], | |
"signatures": [ | |
{ | |
"coverage": "Shell_Command_Injection", | |
"coverage_date": "2007-06-12T00:00:00Z" | |
}, | |
{ | |
"coverage": "HTTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-09-26T00:00:00Z" | |
}, | |
{ | |
"coverage": "DHCP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "DHCP6_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "SIP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "SMTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "FTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-14T00:00:00Z" | |
}, | |
{ | |
"coverage": "Script_XMLHttpRequest_Bash_Shell_Injection", | |
"coverage_date": "2014-10-14T00:00:00Z" | |
} | |
], | |
"report_confidence": "Confirmed" | |
}, | |
{ | |
"type": "vulnerability", | |
"xfdbid": 96153, | |
"updateid": 6019, | |
"updated": true, | |
"variant": "single", | |
"title": "GNU Bash environment variable shell function export command execution (Shellshock)", | |
"description": "A vulnerability in GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by the improper validation of shell functions exported to another bash instance using an environment variable. This vulnerability is exploitable via multiple vectors (DHCP, HTTP, SIP, FTP, and SMTP) and could allow an attacker to inject and execute arbitrary commands on a vulnerable system.\r\n\r\nThis vulnerability is commonly referred to as \"Shellshock\".", | |
"description_fmt": "<P>A vulnerability in GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by the improper validation of shell functions exported to another bash instance using an environment variable. This vulnerability is exploitable via multiple vectors (DHCP, HTTP, SIP, FTP, and SMTP) and could allow an attacker to inject and execute arbitrary commands on a vulnerable system.</P>\r\n\r\n<P>This vulnerability is commonly referred to as "Shellshock".</P>", | |
"risk_level": 10, | |
"access_vector": "Network", | |
"access_complexity": "Low", | |
"authentication": "None", | |
"confidentiality_impact": "Complete", | |
"integrity_impact": "Complete", | |
"availability_impact": "Complete", | |
"temporal_score": 8.3, | |
"remediation_level": "Official-Fix", | |
"remedy": "Apply the appropriate update for your system. See References.\r\n\r\nFor IBM products:\r\nRefer to the appropriate IBM Security Bulletin for patch, upgrade or suggested workaround information. See References.", | |
"remedy_fmt": "<P>Apply the appropriate update for your system. See References.</P>\r\n\r\n<P>For IBM products:<BR>\r\nRefer to the appropriate IBM Security Bulletin for patch, upgrade or suggested workaround information. See References.</P>", | |
"reported": "2014-09-24T00:00:00Z", | |
"tagname": "bash-cve20146271-command-exec", | |
"stdcode": [ | |
"CVE-2014-6271", | |
"BID-70103", | |
"RHSA-2014-1294", | |
"RHSA-2014-1293", | |
"US-CERT VU#252743" | |
], | |
"platforms_affected": [ | |
"GNU Bash 3.0", | |
"GNU Bash 3.1", | |
"GNU Bash 3.2", | |
"GNU Bash 4.0", | |
"GNU Bash 4.1", | |
"GNU Bash 4.2", | |
"GNU Bash 4.3" | |
], | |
"platforms_dependent": [ | |
"Cisco Secure Access Control Server", | |
"RedHat Enterprise Linux 5", | |
"RedHat Enterprise Linux 5 Client", | |
"Cisco Unified Communications Manager", | |
"Cisco Wide Area Application Engine", | |
"Cisco Nexus 7000", | |
"VMware Esx 4.0", | |
"VMware Esx 4.1", | |
"RedHat Enterprise Linux 6 Server", | |
"RedHat Enterprise Linux 6 Workstation", | |
"Cisco Unified Computing System", | |
"RedHat Enterprise Linux Desktop 6", | |
"RedHat Enterprise Linux HPC Node 6", | |
"RedHat Enterprise Linux Long Life 5.6", | |
"IBM InfoSphere Guardium 8.2", | |
"Pureftpd Pure-FTPd 1.0.0", | |
"Cisco Intrusion Prevention System", | |
"IBM Lotus Protector for Mail Security 2.8", | |
"IBM Lotus Protector for Mail Security 2.5", | |
"IBM Lotus Protector for Mail Security 2.1", | |
"IBM InfoSphere Guardium 9.0", | |
"VMware vCenter Server Appliance 5.0", | |
"VMware vCenter Server Appliance 5.1", | |
"IBM Security Network Intrusion Prevention System 4.3", | |
"IBM Security Network Intrusion Prevention System 4.4", | |
"IBM Security Network Intrusion Prevention System 4.5", | |
"IBM Information Archive 2.1", | |
"IBM Security QRadar SIEM 7.1", | |
"IBM Security Virtual Server Protection for VMware 1.1.0.1", | |
"Juniper Junos Space", | |
"IBM Security QRadar SIEM 7.0", | |
"Cisco Identity Services Engine", | |
"IBM SmartCloud Provisioning 2.1", | |
"IBM SmartCloud Provisioning 2.1.0.1", | |
"IBM Security QRadar SIEM 7.2", | |
"IBM PureApplication System 1.0", | |
"IBM Security Access Manager for Enterprise Single Sign-On 8.2", | |
"VMware vCloud Director 5.1", | |
"Cisco Telepresence Video Communication Server -", | |
"IBM Lotus Protector for Mail Security 2.8.1", | |
"Cisco Unified Intelligence Center 10.0(1)", | |
"IBM Security Access Manager for Mobile 8.0", | |
"Cisco Nexus 9000 Series Switches", | |
"IPFire IPFire 2.15", | |
"Juniper JSA Series", | |
"Juniper NSM3000", | |
"Juniper NSMExpress", | |
"IBM Proventia Network Enterprise Scanner 2.3", | |
"IBM SmartCloud Entry 3.1", | |
"IBM SmartCloud Entry 3.2", | |
"IBM PureData System for Operational Analytics 1", | |
"IBM Smart Analytics System 9.7", | |
"IBM Security Privileged Identity Manager 1.0.1", | |
"IBM Security Access Manager for Mobile 8.0.0.1", | |
"IBM Security Access Manager for Mobile 8.0.0.2", | |
"IBM Security Access Manager for Mobile 8.0.0.3", | |
"IBM Security Access Manager for Mobile 8.0.0.4", | |
"IBM WebSphere Transformation Extender 8.4", | |
"IBM WebSphere Transformation Extender 8.4.1", | |
"IBM Smart Analytics System 10.1", | |
"IBM Security Virtual Server Protection for VMware 1.1", | |
"IBM Security Virtual Server Protection for VMware 1.1.1.0", | |
"IBM PureData System for Transactions 1", | |
"IBM PureApplication System 1.0.0.1", | |
"IBM PureApplication System 1.0.0.2", | |
"IBM PureApplication System 1.0.0.3", | |
"IBM PureApplication System 1.0.0.4", | |
"IBM PureApplication System 1.1.0.0", | |
"IBM PureApplication System 1.1.0.1", | |
"IBM PureApplication System 1.1.0.2", | |
"IBM PureApplication System 1.1.0.3", | |
"IBM PureApplication System 1.1.0.4", | |
"IBM SmartCloud Entry 2.3", | |
"IBM SmartCloud Entry 2.4", | |
"IBM Security Network Intrusion Prevention System 4.6", | |
"IBM Security Network Intrusion Prevention System 4.6.1", | |
"IBM Security Network Intrusion Prevention System 4.6.2", | |
"IBM PureData System for Analytics 1.0.0", | |
"IBM Integration Bus Hypervisor Edition 9", | |
"IBM SmartCloud Provisioning 2.1.0.2", | |
"IBM SmartCloud Provisioning 2.1.0.3", | |
"IBM Server Firmware, HMC and SDMC", | |
"IBM WebSphere Transformation Extender 8.4.0.0", | |
"IBM WebSphere Transformation Extender 8.4.0.1", | |
"IBM WebSphere Transformation Extender 8.4.0.2", | |
"IBM WebSphere Transformation Extender 8.4.0.3", | |
"IBM WebSphere Transformation Extender 8.4.0.4", | |
"IBM WebSphere Transformation Extender 8.4.0.5", | |
"IBM WebSphere Transformation Extender 8.4.1.0", | |
"IBM WebSphere Transformation Extender 8.4.1.1", | |
"IBM WebSphere Transformation Extender 8.4.1.2", | |
"IBM Algo One Managed Data Services on Cloud", | |
"IBM InfoSphere Guardium 9.1", | |
"IBM Security Access Manager for Mobile 8.0.0.5", | |
"IBM Proventia Network Multi-Function Security 4.6", | |
"IBM Information Archive 1.1", | |
"IBM Information Archive 1.2", | |
"IBM eDiscovery Identification and Collection 7.5", | |
"IBM eDiscovery Identification and Collection 7.5.1", | |
"IBM Workload Deployer 3.1", | |
"IBM Workload Deployer 3.1.0.1", | |
"IBM Workload Deployer 3.1.0.2", | |
"IBM Workload Deployer 3.1.0.6", | |
"IBM Workload Deployer 3.1.0.7", | |
"IBM Worklight Quality Assurance 6", | |
"IBM Security Privileged Identity Manager 1.0.1.1", | |
"IBM Algo Risk Service On Cloud", | |
"IBM WebSphere Process Server Hypervisor Edition for Red Hat Enterprise Linux Server for x86 (32-bit) 7", | |
"IBM Lotus Protector for Mail Security 1.6", | |
"IBM Lotus Protector for Mail Security 1.8", | |
"IBM Lotus Protector for Mail Security 2.2.2", | |
"IBM Lotus Protector for Mail Security 2.2.3", | |
"IBM Lotus Protector for Mail Security 2.3", | |
"IBM Lotus Protector for Mail Security 2.4", | |
"IBM Lotus Protector for Mail Security 2.5.0.2", | |
"IBM Lotus Protector for Mail Security 2.5.1", | |
"IBM Lotus Protector for Mail Security 2.6", | |
"IBM PureApplication System 2.0" | |
], | |
"exploitability": "Functional", | |
"consequences": "Gain Access", | |
"references": [ | |
{ | |
"link_target": "http://seclists.org/oss-sec/2014/q3/649", | |
"link_name": "oss-security Mailing List, Wed 24 Sep 2014", | |
"description": "CVE-2014-6271: remote code execution through bash" | |
}, | |
{ | |
"link_target": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597", | |
"link_name": "Red Hat Bugzilla Bug 1141597", | |
"description": "CVE-2014-6271 bash: specially-crafted environment variables can be used to inject shell commands" | |
}, | |
{ | |
"link_target": "http://www.gnu.org/software/bash/", | |
"link_name": "GNU Project Web site", | |
"description": "Bash" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128394", | |
"link_name": "Packet Storm Security [09-25-2014]", | |
"description": "Bash Code Injection Proof Of Concept" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128395", | |
"link_name": "Packet Storm Security [09-25-2014]", | |
"description": "Bash Environment Variable Command Execution" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128425", | |
"link_name": "Packet Storm Security [09-25-2014]", | |
"description": "Mac OS X VMWare Fusion Root Privilege Escalation" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34777/", | |
"link_name": "Offensive Security Exploit Database [09-25-2014]", | |
"description": "GNU bash Environment Variable Command Injection (MSF)" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128418", | |
"link_name": "Packet Storm Security [09-25-2014]", | |
"description": "bashedCgi Remote Command Execution" | |
}, | |
{ | |
"link_target": "http://www.iss.net/threats/488.html", | |
"link_name": "IBM Security Solutions Protection Alert", | |
"description": "GNU Bash environment variables command execution" | |
}, | |
{ | |
"link_target": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash", | |
"link_name": "cisco-sa-20140926-bash", | |
"description": "GNU Bash Environmental Variable Command Injection Vulnerability " | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128443", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "Gnu Bash 4.3 CGI REFERER Command Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128442", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "Gnu Bash 4.3 CGI Scan Remote Command Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128447", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "Apache mod_cgi Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128444", | |
"link_name": "Packet Storm Security [09-26-2014]", | |
"description": "DHCP Client Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128460", | |
"link_name": "Packet Storm Security [09-27-2014]", | |
"description": "Dhclient Bash Environment Variable Injection" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34766/", | |
"link_name": "Offensive Security Exploit Database [09-25-2014]", | |
"description": "Bash Environment Variables Code Injection Exploit" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34765/", | |
"link_name": "Offensive Security Exploit Database [09-25-2014]", | |
"description": "GNU bash Environment Variable Command Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128481", | |
"link_name": "Packet Storm Security [09-29-2014]", | |
"description": "GNU Bash 4.3 Command Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128482", | |
"link_name": "Packet Storm Security [09-30-2014]", | |
"description": "IPFire 2.15 Bash Command Injection" | |
}, | |
{ | |
"link_target": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648&cat=SIRT_1&actp=LIST", | |
"link_name": "Juniper Networks Security Bulletin JSA10648", | |
"description": "2014-09 Out of Cycle Security Bulletin: Multiple Products: Shell Command Injection Vulnerability in Bash " | |
}, | |
{ | |
"link_target": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html", | |
"link_name": "VMSA-2014-0010", | |
"description": "VMware product updates address critical Bash security vulnerabilities" | |
}, | |
{ | |
"link_target": "https://access.redhat.com/articles/1200223", | |
"link_name": "Red Hat Knowledgebase Article 1200223", | |
"description": "Bash Code Injection Vulnerability via Specially Crafted Environment Variables (CVE-2014-6271, CVE-2014-7169)" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128573", | |
"link_name": "Packet Storm Security [10-06-2014]", | |
"description": "Apache mod_cgi Remote Command Execution" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128524", | |
"link_name": "Packet Storm Security [10-02-2014]", | |
"description": "XShock 0.1" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128522", | |
"link_name": "Packet Storm Security [10-02-2014]", | |
"description": "Pure-FTPd External Authentication Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128520", | |
"link_name": "Packet Storm Security [10-01-2014]", | |
"description": "Bash Me Some More" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128554", | |
"link_name": "Packet Storm Security [10-03-2014]", | |
"description": "Shellshock Bashed CGI RCE" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128572", | |
"link_name": "Packet Storm Security [10-03-2014]", | |
"description": "Postfix SMTP Shellshock" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34900/", | |
"link_name": "Offensive Security Exploit Database [10-06-2014]", | |
"description": "Apache mod_cgi - Remote Exploit (Shellshock)" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34839/", | |
"link_name": "Offensive Security Exploit Database [10-01-2014]", | |
"description": "IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection exploit" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34896/", | |
"link_name": "Offensive Security Exploit Database [10-06-2014]", | |
"description": "Postfix SMTP - Shellshock Exploit" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34895/", | |
"link_name": "Offensive Security Exploit Database [10-06-2014]", | |
"description": "Bash - CGI RCE (MSF) Shellshock Exploit" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34879/", | |
"link_name": "Offensive Security Exploit Database [10-04-2014]", | |
"description": "OpenVPN 2.2.29 - ShellShock Exploit" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/34862/", | |
"link_name": "Offensive Security Exploit Database [10-02-2014]", | |
"description": "Pure-FTPd External Authentication Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://jvn.jp/en/jp/JVN55667175/index.html", | |
"link_name": "JVN#55667175", | |
"description": "QNAP QTS vulnerable to OS command injection" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/128878", | |
"link_name": "Packet Storm Security [10-28-2014]", | |
"description": "CUPS Filter Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/35115/", | |
"link_name": "Offensive Security Exploit Database [10-29-2014]", | |
"description": "CUPS Filter Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/35146/", | |
"link_name": "Offensive Security Exploit Database [11-03-2014]", | |
"description": "PHP 5.x - Bypass Disable Functions (via Shellshock)" | |
}, | |
{ | |
"link_target": "http://securityintelligence.com/how-bash-shellshock-bug-couldve-been-avoided-7-years-ago/#.VG5LpGMnlkM", | |
"link_name": "IBM Security Intelligence Blog", | |
"description": "Bash Shellshock Exploits Couldve Been Avoided 7 Years Ago. What To Do Today!" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/129260", | |
"link_name": "Packet Storm Security [11-25-2014]", | |
"description": "PHP 5.x / Bash Shellshock Proof Of Concept" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686037", | |
"link_name": "IBM Security Bulletin 1686037", | |
"description": "Vulnerabilities in Bash affect IBM PureData System for Transactions (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21687079", | |
"link_name": "IBM Security Bulletin 1687079", | |
"description": "Vulnerabilities in Bash affect IBM PureData System for Operational Analytics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686024", | |
"link_name": "IBM Security Bulletin 1686024", | |
"description": "Vulnerabilities in Bash affect IBM InfoSphere Balanced Warehouse C3000, C4000, IBM Smart Analytics System 1050, 2050, and 5710 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=isg3T1021279", | |
"link_name": "IBM Security Bulletin 1021279", | |
"description": "Vulnerabilities in Bash affect IBM SmartCloud Entry Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686494", | |
"link_name": "IBM Security Bulletin 1686494", | |
"description": "Vulnerabilities in Bash affect IBM Smart Analytics System 5600 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=nas8N1020272", | |
"link_name": "IBM Security Bulletin 1020272", | |
"description": "Vulnerabilities in Bash affect Power Hardware Management Console (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686479", | |
"link_name": "IBM Security Bulletin 1686479", | |
"description": "Vulnerabilities in Bash affect Virtual Server Protection for VMware (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685691", | |
"link_name": "IBM Security Bulletin 1685691", | |
"description": "Vulnerabilities in Bash affect IBM Algo One Managed Data Service on Cloud (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685749", | |
"link_name": "IBM Security Bulletin 1685749", | |
"description": "Vulnerabilities in Bash affect IBM InfoSphere Guardium Database Activity Monitoring (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685913", | |
"link_name": "IBM Security Bulletin 1685913", | |
"description": "Vulnerabilities in Bash affect IBM Security Proventia Network Multi-Function Security System (CVE-2014-6271)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686447", | |
"link_name": "IBM Security Bulletin 1686447", | |
"description": "Information Archive 1.1, 1.2, 2.1 are affected by a vulnerability in Bash (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686445", | |
"link_name": "IBM Security Bulletin 1686445", | |
"description": "Vulnerabilities in Bash affect IBM Smart Analytics System 7600, 7700 and 7710 (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "https://www-304.ibm.com/support/docview.wss?uid=swg21685733", | |
"link_name": "IBM Security Bulletin 1685733", | |
"description": "Vulnerabilities in Bash affect IBM Security Access Manager for Mobile and IBM Security Access Manager for Web (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686433", | |
"link_name": "IBM Security Bulletin 1686433", | |
"description": "Vulnerabilities in Bash affect IBM Netezza Host Management (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686132", | |
"link_name": "IBM Security Bulletin 1686132", | |
"description": "Vulnerabilities in Bash affect IBM eDiscovery Identification and Collection 7.5 and 7.5.1, IBM Policy Assessment and Compliance 7.5 and 7.5.1, IBM Unstructured Data Identification and Mgmt 7.5 and 7.5.1 (CVE-2014-6271, CVE-2014-7169, C" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686131", | |
"link_name": "IBM Security Bulletin 1686131", | |
"description": "Vulnerabilities in Bash affect IBM Workload Deployer (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685604", | |
"link_name": "IBM Security Bulletin 1685604", | |
"description": "Vulnerabilities in Bash and GNU C Library affect WebSphere Transformation Extender (WTX) with Launcher Hypervisor Edition (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-5119, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686098", | |
"link_name": "IBM Security Bulletin 1686098", | |
"description": "Vulnerabilities in Bash affect IBM Worklight Quality Assurance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685541", | |
"link_name": "IBM Security Bulletin 1685541", | |
"description": "Vulnerabilities in Bash affect QRadar SIEM, QRadar Vulnerability Manager, QRadar Risk Manager, and QRadar Incident Forensics (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685837", | |
"link_name": "IBM Security Bulletin 1685837", | |
"description": "Vulnerabilities in Bash affects IBMPrivileged Identity Manager Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21687971", | |
"link_name": "IBM Security Bulletin 1687971", | |
"description": "WebSphere Process Server Hypervisor Edition Bash vulnerability (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686084", | |
"link_name": "IBM Security Bulletin 1686084", | |
"description": " Vulnerabilities in Bash affect SmartCloud Provisioning for IBM Provided Software Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685522", | |
"link_name": "IBM Security Bulletin 1685522", | |
"description": "BASH on Lotus Protector for Mail Security was updated to fix \"Shellshock\" vulnerability (CVE-2014-6271, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278 and CVE-2014-7169)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685673", | |
"link_name": "IBM Security Bulletin 1685673", | |
"description": "Vulnerabilities in Bash affect WebSphere Message Broker v8 HVE and IBM Integration Bus V9 HVE (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686171", | |
"link_name": "IBM Security Bulletin 1686171", | |
"description": "Vulnerabilities in Bash affect IBM Security Access Manager for Enterprise Single Sign-On Virtual Appliance (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685914", | |
"link_name": "IBM Security Bulletin 1685914", | |
"description": "Vulnerabilities in Bash affect Proventia Network Enterprise Scanner (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21686246", | |
"link_name": "IBM Security Bulletin 1686246", | |
"description": "Vulnerabilities in Bash affect IBM PureApplication System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685873", | |
"link_name": "IBM Security Bulletin 1685873", | |
"description": "Vulnerabilities in Bash affect IBM Algo Risk Service on Cloud (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://www.ibm.com/support/docview.wss?uid=swg21685875", | |
"link_name": "IBM Security Bulletin 1685875", | |
"description": "Vulnerabilities in Bash affect Network Intrusion Prevention System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)" | |
}, | |
{ | |
"link_target": "http://packetstormsecurity.com/files/131073", | |
"link_name": "Packet Storm Security [03-27-2015]", | |
"description": "QNAP Web Server Remote Code Execution" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/36503/", | |
"link_name": "Offensive Security Exploit Database [03-26-2015]", | |
"description": "QNAP - Admin Shell via Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://www.exploit-db.com/exploits/36504/", | |
"link_name": "Offensive Security Exploit Database [03-26-2015]", | |
"description": "QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection" | |
}, | |
{ | |
"link_target": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271", | |
"link_name": "CVE-2014-6271", | |
"description": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka ShellShock. NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix." | |
}, | |
{ | |
"link_target": "http://www.securityfocus.com/bid/70103", | |
"link_name": "BID-70103", | |
"description": "GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability" | |
}, | |
{ | |
"link_target": "http://rhn.redhat.com/errata/RHSA-2014-1294.html", | |
"link_name": "RHSA-2014-1294", | |
"description": "Critical: bash security update" | |
}, | |
{ | |
"link_target": "http://rhn.redhat.com/errata/RHSA-2014-1293.html", | |
"link_name": "RHSA-2014-1293", | |
"description": "Critical: bash security update" | |
}, | |
{ | |
"link_target": "http://www.kb.cert.org/vuls/id/252743", | |
"link_name": "US-CERT VU#252743", | |
"description": "GNU Bash shell executes commands in environment variables" | |
} | |
], | |
"signatures": [ | |
{ | |
"coverage": "Shell_Command_Injection", | |
"coverage_date": "2007-06-12T00:00:00Z" | |
}, | |
{ | |
"coverage": "HTTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-09-26T00:00:00Z" | |
}, | |
{ | |
"coverage": "DHCP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "DHCP6_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "SIP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "SMTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-01T00:00:00Z" | |
}, | |
{ | |
"coverage": "FTP_Bash_Shell_Function_Exec", | |
"coverage_date": "2014-10-14T00:00:00Z" | |
}, | |
{ | |
"coverage": "Script_XMLHttpRequest_Bash_Shell_Injection", | |
"coverage_date": "2014-10-14T00:00:00Z" | |
} | |
], | |
"report_confidence": "Confirmed" | |
} | |
] | |
} |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
try this
https://xforce-api.mybluemix.net:443/vulnerabilities/fulltext?q=backout