Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-7169

Publication date 25 September 2014

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.

Read the notes from the security team

Status

Package Ubuntu Release Status
bash 14.04 LTS trusty
Fixed 4.3-7ubuntu1.3
12.04 LTS precise
Fixed 4.2-2ubuntu2.3
10.04 LTS lucid
Fixed 4.1-2ubuntu3.2

Notes


mdeslaur

It was discovered that a build issue preventing the fix from being applied properly in the 4.3-7ubuntu1.2 package for Ubuntu 14.04 LTS. A respin was released to 4.3-7ubuntu1.3 to correct the issue, and USN-2363-2 was published.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
bash

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H