Skip to content

GitLab

  • Menu
Projects Groups Snippets
  • Help
    • Help
    • Support
    • Community forum
    • Submit feedback
    • Contribute to GitLab
  • Sign in / Register
  • aports aports
  • Project information
    • Project information
    • Activity
    • Labels
    • Members
  • Repository
    • Repository
    • Files
    • Commits
    • Branches
    • Tags
    • Contributors
    • Graph
    • Compare
  • Issues 749
    • Issues 749
    • List
    • Boards
    • Service Desk
    • Milestones
  • Merge requests 332
    • Merge requests 332
  • CI/CD
    • CI/CD
    • Pipelines
    • Jobs
    • Schedules
  • Deployments
    • Deployments
    • Environments
    • Releases
  • Monitor
    • Monitor
    • Incidents
  • Analytics
    • Analytics
    • Value stream
    • CI/CD
    • Repository
  • Activity
  • Graph
  • Create a new issue
  • Jobs
  • Commits
  • Issue Boards
Collapse sidebar
  • alpine
  • aportsaports
  • Issues
  • #3402
Closed
Open
Created Sep 30, 2014 by Alexander Belous@belousa

bash: Shellshock vulnerabilities allowing remote code execution (CVE-2014-6271 CVE-2014-7169)

GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka “ShellShock.” NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.

•MISC: http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html
•CONFIRM: https://bugzilla.redhat.com/show\_bug.cgi?id=1141597
•CONFIRM: https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/
•URL: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
•URL: http://www.debian.org/security/2014/dsa-3032
•URL: http://rhn.redhat.com/errata/RHSA-2014-1293.html
•URL: http://rhn.redhat.com/errata/RHSA-2014-1294.html
•URL: http://rhn.redhat.com/errata/RHSA-2014-1295.html
•URL: http://www.ubuntu.com/usn/USN-2362-1
•URL: http://www.us-cert.gov/ncas/alerts/TA14-268A
•URL: http://www.kb.cert.org/vuls/id/252743

(from redmine: issue id 3402, created on 2014-09-30, closed on 2014-10-02)

  • Relations:
    • relates #3407 (closed)
    • relates #3422 (closed)
    • child #3403 (closed)
    • child #3404 (closed)
    • child #3405 (closed)
    • child #3406 (closed)
  • Changesets:
    • Revision f227eb4c by Natanael Copa on 2014-09-30T09:06:04Z:
main/bash: security upgrade to 4.3.27 (CVE-2014-7169)

ref #3402
To upload designs, you'll need to enable LFS and have an admin enable hashed storage. More information
Assignee
Assign to
Time tracking