GNU Bash 远程代码执行漏洞

admin 2022-10-09 21:07:33 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

GNU Bash 远程代码执行漏洞

  • CNNVD编号:CNNVD-201409-938
  • 危害等级: 超危
  • CVE编号: CVE-2014-6271
  • 漏洞类型: 操作系统命令注入
  • 发布时间: 2014-09-25
  • 威胁类型: 远程
  • 更新时间: 2021-11-08
  • 厂        商: gnu
  • 漏洞来源: Darren Martyn

漏洞简介

GNU Bash是美国软件开发者布莱恩-福克斯(Brian J. Fox)为GNU计划而编写的一个Shell(命令语言解释器),它运行于类Unix操作系统中(Linux系统的默认Shell),并能够从标准输入设备或文件中读取、执行命令,同时也结合了一部分ksh和csh的特点。

GNU Bash 4.3及之前版本中存在安全漏洞,该漏洞源于程序没有正确处理环境变量值内的函数定义。远程攻击者可借助特制的环境变量利用该漏洞执行任意代码。以下产品和模块可能会被利用:OpenSSH sshd中的ForceCommand功能,Apache HTTP Server中的mod_cgi和mod_cgid模块,DHCP客户端等。(说明:该漏洞的补丁并没有完全修复该问题,CNNVD-201409-956补充了不完整修复后仍存在的问题)

漏洞公告

目前厂商已经发布了升级补丁以修复此安全问题,详情请关注厂商主页:

http://www.gnu.org/software/bash/

参考网址

来源:CONFIRM

链接:https://access.redhat.com/articles/1200223

来源:MISC

链接:https://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.HTML

来源:CONFIRM

链接:http://www.qnap.com/i/en/support/con_show.php?cid=61

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/40938/

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383081521087&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61855

来源:SECUNIA

链接:http://secunia.com/advisories/61857

来源:CONFIRM

链接:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383465822787&w=2

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1141597

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1354.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21685749

来源:MISC

链接:http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141235957116749&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141216207813411&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141694386919794&w=2

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686447

来源:CONFIRM

链接:https://support.citrix.com/article/CTX200223

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686445

来源:BID

链接:https://www.securityfocus.com/bid/70103

来源:HP

链接:http://marc.info/?l=bugtraq&m=141319209015420&w=2

来源:MISC

链接:https://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/59272

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383026420882&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383244821813&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61503

来源:CERT

链接:http://www.us-cert.gov/ncas/alerts/TA14-268A

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272

来源:CONFIRM

链接:https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.HTML

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/37816/

来源:HP

链接:http://marc.info/?l=bugtraq&m=142719845423222&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61188

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075

来源:CONFIRM

链接:https://support.citrix.com/article/CTX200217

来源:SECUNIA

链接:http://secunia.com/advisories/62312

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21685914

来源:HP

链接:http://marc.info/?l=bugtraq&m=141576728022234&w=2

来源:CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple

链接:http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61065

来源:CONFIRM

链接:http://advisories.mageia.org/MGASA-2014-0388.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141330425327438&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21685604

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383138121313&w=2

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2014/Oct/0

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686494

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686131

来源:HP

链接:http://marc.info/?l=bugtraq&m=142358078406056&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=142721162228379&w=2

来源:DEBIAN

链接:https://www.debian.org/security/2014/dsa-3032

来源:SECUNIA

链接:http://secunia.com/advisories/61715

来源:SECUNIA

链接:http://secunia.com/advisories/61312

来源:HP

链接:http://marc.info/?l=bugtraq&m=141330468527613&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61313

来源:SECUNIA

链接:http://secunia.com/advisories/61676

来源:MISC

链接:https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383304022067&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61711

来源:SECUNIA

链接:http://secunia.com/advisories/61550

来源:SECUNIA

链接:http://secunia.com/advisories/60063

来源:SECUNIA

链接:http://secunia.com/advisories/61552

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.HTML

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/34879/

来源:SECUNIA

链接:http://secunia.com/advisories/61291

来源:MISC

链接:https://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141345648114150&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383353622268&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21685733

来源:CONFIRM

链接:http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/38849/

来源:CONFIRM

链接:https://kb.bluecoat.com/index?page=content&id=SA82

来源:CISCO

链接:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.HTML

来源:CONFIRM

链接:https://www.vmware.com/security/advisories/VMSA-2014-0010.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21687079

来源:SECUNIA

链接:http://secunia.com/advisories/58200

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897

来源:HP

链接:http://marc.info/?l=bugtraq&m=141879528318582&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=142805027510172&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61328

来源:SECUNIA

链接:http://secunia.com/advisories/61603

来源:SECUNIA

链接:http://secunia.com/advisories/61565

来源:HP

链接:http://marc.info/?l=bugtraq&m=141383196021590&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61287

来源:SECUNIA

链接:http://secunia.com/advisories/61442

来源:SECUNIA

链接:http://secunia.com/advisories/60193

来源:CONFIRM

链接:https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts

来源:HP

链接:http://marc.info/?l=bugtraq&m=142118135300698&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61283

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1294.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686479

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.HTML

来源:CONFIRM

链接:http://linux.oracle.com/errata/ELSA-2014-1293.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61816

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21685541

来源:CONFIRM

链接:https://access.redhat.com/node/1200223

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/40619/

来源:SECUNIA

链接:http://secunia.com/advisories/60325

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1293.HTML

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361

来源:HP

链接:http://marc.info/?l=bugtraq&m=141577137423233&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61654

来源:CONFIRM

链接:http://www.novell.com/support/kb/doc.php?id=7015701

来源:SECUNIA

链接:http://secunia.com/advisories/59737

来源:SECUNIA

链接:http://secunia.com/advisories/62228

来源:SECUNIA

链接:http://secunia.com/advisories/62343

来源:CONFIRM

链接:http://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6495

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142113462216480&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/60044

来源:HP

链接:http://marc.info/?l=bugtraq&m=142546741516006&w=2

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10085

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686246

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2014-1295.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.HTML

来源:MISC

链接:https://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141585637922673&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21686084

来源:SECUNIA

链接:http://secunia.com/advisories/61547

来源:CONFIRM

链接:http://kb.juniper.net/InfoCenter/index?page=content&id=jsA10673

来源:HP

链接:http://marc.info/?l=bugtraq&m=141577241923505&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/61703

来源:MANDRIVA

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2015:164

来源:SECUNIA

链接:http://secunia.com/advisories/61700

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT6535

来源:CONFIRM

链接:http://linux.oracle.com/errata/ELSA-2014-1294.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/59907

来源:SECUNIA

链接:http://secunia.com/advisories/61542

来源:SECUNIA

链接:http://secunia.com/advisories/60055

来源:MISC

链接:https://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61780

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.HTML

来源:CERT-VN

链接:http://www.kb.cert.org/vuls/id/252743

来源:CONFIRM

链接:https://www.suse.com/support/shellshock/

来源:BUGTRAQ

链接:http://www.securityfocus.com/archive/1/533593/100/0/threaded

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.HTML

来源:CONFIRM

链接:http://support.novell.com/security/cve/CVE-2014-6271.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=142358026505815&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/60947

来源:HP

链接:http://marc.info/?l=bugtraq&m=141577297623641&w=2

来源:CONFIRM

链接:http://www.novell.com/support/kb/doc.php?id=7015721

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61873

来源:SECUNIA

链接:http://secunia.com/advisories/61633

来源:SECUNIA

链接:http://secunia.com/advisories/60024

来源:SECUNIA

链接:http://secunia.com/advisories/61471

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/42938/

来源:JVN

链接:http://jvn.jp/en/jp/JVN55667175/index.HTML

来源:HP

链接:http://marc.info/?l=bugtraq&m=141450491804793&w=2

来源:CONFIRM

链接:https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2362-1

来源:CONFIRM

链接:https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/

来源:SECUNIA

链接:http://secunia.com/advisories/61129

来源:HP

链接:http://marc.info/?l=bugtraq&m=141216668515282&w=2

来源:SECUNIA

链接:http://secunia.com/advisories/60433

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.HTML

来源:SECUNIA

链接:http://secunia.com/advisories/61643

来源:SECUNIA

链接:http://secunia.com/advisories/61128

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/39918/

来源:SECUNIA

链接:http://secunia.com/advisories/61485

来源:SECUNIA

链接:http://secunia.com/advisories/61641

来源:SECUNIA

链接:http://secunia.com/advisories/60034

来源:JVNDB

链接:http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126

来源:CONFIRM

链接:https://kb.juniper.net/InfoCenter/index?page=content&id=jsA10648

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.HTML

受影响实体

  • Gnu Bash:3.2  
  • Gnu Bash:2.05:B  
  • Gnu Bash:3.0  
  • Gnu Bash:1.14.5  
  • Gnu Bash:1.14.6  

补丁

  • funcdef-import-2
  • funcdef-import-4.0
  • funcdef-import-3.2
  • funcdef-import-3.1
  • funcdef-import-4.2

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0