Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20141024-01-BASH
HistoryOct 24, 2014 - 12:00 a.m.

Security Advisory-Bash Code Injection Vulnerability

2014-10-2400:00:00
Huawei Technologies
www.huawei.com
45

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%

This security advisory (SA) describes the impact of 6 Bash vulnerabilities discovered in third-party software (Vulnerability ID: HWPSIRT-2014-0951).

1.OS Command Injections vulnerability (CVE-2014-6271). GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka “ShellShock.” NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix.

The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6271&gt;

2.OS Command Injections vulnerability (CVE-2014-6277). GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access, and untrusted-pointer read and write operations) via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271 and CVE-2014-7169.

The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6277&gt;

3.OS Command Injections vulnerability (CVE-2014-6278). GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277.

The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6278&gt;

4.OS Command Injections vulnerability (CVE-2014-7169). GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.

The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7169&gt;

5.OS Command Injections vulnerability (CVE-2014-7186). The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the “redir_stack” issue.

The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7186&gt;

6.OS Command Injections vulnerability (CVE-2014-7187). Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the “word_lineno” issue.
The NVD link is: <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7187&gt;

Affected configurations

Vulners
Node
huaweiagile_controller-campusMatchV100R001
OR
huaweihuawei_firmwareMatchBSC6000
OR
huaweihuawei_firmwareMatchV900R008C01/C15
OR
huaweihuawei_firmwareMatchBSC6000
OR
huaweihuawei_firmwareMatchV901R013C00
OR
huaweie6000MatchBH620
OR
huaweie6000MatchV2
OR
huaweie6000MatchV100R002C00
OR
huaweie6000MatchBH621
OR
huaweie6000MatchV2
OR
huaweie6000MatchV100R001C00
OR
huaweie6000MatchBH622
OR
huaweie6000MatchV2
OR
huaweie6000MatchV100R001C00
OR
huaweie6000MatchBH640
OR
huaweie6000MatchV2
OR
huaweie6000MatchV100R001C00
OR
huaweie6000MatchE6000
OR
huaweie6000MatchV100R001C00
OR
huaweie9000MatchCH121
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH140
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH220
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH221
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH222
OR
huaweie9000MatchV100R002C00
OR
huaweie9000MatchCH240
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH242
OR
huaweie9000MatchV100R001C00
OR
huaweie9000MatchCH242
OR
huaweie9000MatchV3
OR
huaweie9000MatchV100R001C00
OR
huaweie9000_chassisMatchE9000
OR
huaweie9000_chassisMatchV100R001C00
OR
huaweiespace_desktopMatchV100R001
OR
huaweihuawei_firmwareMatchV100R003
OR
huaweihuawei_firmwareMatchV200R003
OR
huaweiesightMatchV200R003C01/C10
OR
huaweiesightMatchV100R001C01/C20
OR
huaweiespace_desktopMatchV100R001
OR
huaweiespace_desktopMatchV200R001
OR
huaweiespace_desktopMatchV100R001
OR
huaweiespace_desktopMatchV100R002
OR
huaweiespace_desktopMatchV100R001
OR
huaweiespace_meetingMatchV100R001
OR
huaweiespace_unified_gateway_u2980MatchU2980
OR
huaweiespace_unified_gateway_u2980MatchV100R001
OR
huaweiespace_unified_gateway_u2990MatchU2990
OR
huaweiespace_unified_gateway_u2990MatchV200R001
OR
huaweiespace_desktopMatchV100R001/R002
OR
huaweiespace_desktopMatchV200R001/R002
OR
huaweiespace_desktopMatchV200R002
OR
huaweiespace_usmMatchV100R001
OR
huaweiespace_desktopMatchV1300N
OR
huaweiespace_desktopMatchV100R002
OR
huaweiespace_desktopMatchV100R001
OR
huaweifusionaccessMatchV100R005C10
OR
huaweifusioncomputeMatchV100R003C00/C10
OR
huaweifusionmanagerMatchV100R003C10
OR
huaweifusionstorageMatchV100R003C02SPC100/SPC20
OR
huaweifusionstorageMatch0
OR
huaweihuawei_firmwareMatchGalaX8800
OR
huaweihuawei_firmwareMatchV100R002C00/C01/C85
OR
huaweihuawei_firmwareMatchGTSOFTX3000
OR
huaweihuawei_firmwareMatchV200R001C01SPC100
OR
huaweirh1288_v3_serverMatchDH310
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchDH320
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchDH321
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchDH620
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchDH621
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchDH628
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchXH310
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchXH320
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchXH321
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchXH621
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweihuawei_firmwareMatchV200R001
OR
huaweimanageoneMatchV100R001C01
OR
huaweimanageoneMatchV100R001C02
OR
huaweimanageoneMatchV100R002C00
OR
huaweimanageoneMatchV100R002C00
OR
huaweimanageoneMatchV100R002C10
OR
huaweimanageoneMatchV100R002C10
OR
huaweimanageoneMatchV100R002C10
OR
huaweimanageoneMatchV100R002C20
OR
huaweimanageoneMatchV100R002C20
OR
huaweioceanstor_18500Match18500
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18800Match18800
OR
huaweioceanstor_18800MatchV100R001C00
OR
huaweioceanstor_18800fMatch18800F
OR
huaweioceanstor_18800fMatchV100R001C00
OR
huaweioceanstor_9000Match9000
OR
huaweioceanstor_9000MatchV100R001C01/C10
OR
huaweioceanstor_18500Match9000E
OR
huaweioceanstor_18500MatchV100R001C01
OR
huaweioceanstor_18500Match9000E
OR
huaweioceanstor_18500MatchV100R002C00/C19
OR
huaweioceanstor_cseMatchV100R001C01
OR
huaweioceanstor_cseMatchV100R002C00LHWY01
OR
huaweioceanstor_cseMatchV100R002C00LSFM01
OR
huaweioceanstor_cseMatchV100R002C10
OR
huaweioceanstor_cseMatchV100R003C00
OR
huaweioceanstor_18500MatchV100R001C00/C01/C02/C03/C
OR
huaweioceanstor_18500Match05
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchDorado2100
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchDorado2100
OR
huaweioceanstor_18500MatchG2
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchDorado5100
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchHDP3500E
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchHDP3500E
OR
huaweioceanstor_18500MatchV100R003C00
OR
huaweioceanstor_hvs85tMatchHVS85T
OR
huaweioceanstor_hvs85tMatchV100R001C00/C99
OR
huaweioceanstor_18500MatchHVS88T
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchN8300
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchN8500
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchN8500
OR
huaweioceanstor_18500MatchV200R001C00
OR
huaweioceanstor_18500MatchN8500
OR
huaweioceanstor_18500MatchV200R001C10
OR
huaweioceanstor_18500MatchN8500
OR
huaweioceanstor_18500MatchV200R001C09
OR
huaweioceanstor_18500MatchN8500
OR
huaweioceanstor_18500MatchV200R001C91
OR
huaweis2000MatchS2300
OR
huaweis2000MatchV100R001C02
OR
huaweioceanstor_18500MatchS2200T
OR
huaweioceanstor_18500MatchV100R005C00/C01/C02/C30
OR
huaweioceanstor_18500MatchS2600
OR
huaweioceanstor_18500MatchV100R001C02
OR
huaweioceanstor_18500MatchS2600
OR
huaweioceanstor_18500MatchV100R005C02
OR
huaweioceanstor_s2600tMatchS2600T
OR
huaweioceanstor_s2600tMatchV100R002C00/C01
OR
huaweioceanstor_s2600tMatchS2600T
OR
huaweioceanstor_s2600tMatchV100R003C00
OR
huaweioceanstor_s2600tMatchS2600T
OR
huaweioceanstor_s2600tMatchV100R005C00/C01/C02/C30
OR
huaweioceanstor_s2600tMatchS2600T
OR
huaweioceanstor_s2600tMatchV200R002C00
OR
huaweioceanstor_s2600tMatchS2900
OR
huaweioceanstor_s2600tMatchV100R002C01
OR
huaweioceanstor_18500MatchS5300
OR
huaweioceanstor_18500MatchV100R001C01
OR
huaweioceanstor_18500MatchS5300
OR
huaweioceanstor_18500MatchV100R005C02
OR
huaweioceanstor_18500MatchS5500
OR
huaweioceanstor_18500MatchV100R001C01
OR
huaweioceanstor_18500MatchS5500
OR
huaweioceanstor_18500MatchV100R005C02
OR
huaweioceanstor_18500MatchS5600
OR
huaweioceanstor_18500MatchV100R001C01
OR
huaweioceanstor_18500MatchS5600
OR
huaweioceanstor_18500MatchV100R005C02
OR
huaweioceanstor_s5500tMatchS3900
OR
huaweioceanstor_s5500tMatchV100R001C00
OR
huaweioceanstor_s5500tMatchS3900
OR
huaweioceanstor_s5500tMatchV100R002C00
OR
huaweioceanstor_s5500tMatchS5500T
OR
huaweioceanstor_s5500tMatchV100R001C00/C01
OR
huaweioceanstor_s5500tMatchS5500T
OR
huaweioceanstor_s5500tMatchV100R002C00/C01
OR
huaweioceanstor_s5500tMatchS5500T
OR
huaweioceanstor_s5500tMatchV100R003C00
OR
huaweioceanstor_s5500tMatchS5500T
OR
huaweioceanstor_s5500tMatchV100R005C00/C01/C02/C30
OR
huaweioceanstor_s5500tMatchS5500T
OR
huaweioceanstor_s5500tMatchV200R002C00
OR
huaweioceanstor_s5600tMatchS5600T
OR
huaweioceanstor_s5600tMatchV100R001C00/C01
OR
huaweioceanstor_s5600tMatchS5600T
OR
huaweioceanstor_s5600tMatchV100R002
OR
huaweioceanstor_s5600tMatchC00/C01
OR
huaweioceanstor_s5600tMatchS5600T
OR
huaweioceanstor_s5600tMatchV100R003C00
OR
huaweioceanstor_s5600tMatchS5600T
OR
huaweioceanstor_s5600tMatchV100R005C00/C01/
OR
huaweioceanstor_s5600tMatchC02/C30
OR
huaweioceanstor_s5600tMatchS5600T
OR
huaweioceanstor_s5600tMatchV200R002C00
OR
huaweioceanstor_s5600tMatchS5900
OR
huaweioceanstor_s5600tMatchV100R001C00
OR
huaweioceanstor_s5600tMatchS5900
OR
huaweioceanstor_s5600tMatchV100R002C00
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV100R001C00/C01
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV100R002C00/C01
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV100R003C00
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV100R005C00/C01/C02/C30
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV200R001C00
OR
huaweioceanstor_s5800tMatchS5800T
OR
huaweioceanstor_s5800tMatchV200R002C00/C10/C20
OR
huaweioceanstor_s5800tMatchS6900
OR
huaweioceanstor_s5800tMatchV100R001C00
OR
huaweioceanstor_s5800tMatchS6900
OR
huaweioceanstor_s5800tMatchV100R002C00
OR
huaweioceanstor_18500MatchS6800E
OR
huaweioceanstor_18500MatchV100R005C02
OR
huaweioceanstor_s6800tMatchS6800T
OR
huaweioceanstor_s6800tMatchV100R001C00/C01
OR
huaweioceanstor_s6800tMatchS6800T
OR
huaweioceanstor_s6800tMatchV100R002C00/C01
OR
huaweioceanstor_s6800tMatchS6800T
OR
huaweioceanstor_s6800tMatchV100R003C00
OR
huaweioceanstor_s6800tMatchS6800T
OR
huaweioceanstor_s6800tMatchV100R005C00/C01/C02/C30
OR
huaweioceanstor_s6800tMatchS6800T
OR
huaweioceanstor_s6800tMatchV200R002C00
OR
huaweioceanstor_18500MatchSNS2120
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchSNS5120
OR
huaweioceanstor_18500MatchV100R001C00
OR
huaweioceanstor_18500MatchV1500
OR
huaweioceanstor_18500MatchV100R001C02
OR
huaweioceanstor_18500MatchV1800
OR
huaweioceanstor_18500MatchV100R001C02
OR
huaweioceanstor_udsMatchV100R001C00
OR
huaweioceanstor_udsMatchV100R002C01
OR
huaweioceanstor_udsMatchV100R002C00
OR
huaweioceanstor_udsMatchV100R002C00LVDF0
OR
huaweioceanstor_18500MatchVIS6600
OR
huaweioceanstor_18500MatchV100R002C02
OR
huaweioceanstor_18500MatchS8100
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchVIS6600T
OR
huaweioceanstor_18500MatchV200R003C10
OR
huaweioceanstor_18500MatchVTL3500
OR
huaweioceanstor_18500MatchV100R002C01
OR
huaweioceanstor_18500MatchVTL6000
OR
huaweioceanstor_18500MatchV100R003C01/C02
OR
huaweioceanstor_18500MatchVTL6900
OR
huaweioceanstor_18500MatchV100R005C00
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweipublic_cloud_solutionMatchV100R001
OR
huaweirh1288_v3_serverMatchRH1288
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2285
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2285H
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2288
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2288E
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2288H
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH2485
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R002C00
OR
huaweirh1288_v3_serverMatchRH5885
OR
huaweirh1288_v3_serverMatchV2
OR
huaweirh1288_v3_serverMatchV100R001C00
OR
huaweirh1288_v3_serverMatchRH5885
OR
huaweirh1288_v3_serverMatchV3
OR
huaweirh1288_v3_serverMatchV100R003C00
OR
huaweirh1288_v3_serverMatchRH5885H
OR
huaweirh1288_v3_serverMatchV3
OR
huaweirh1288_v3_serverMatchV100R003C00
OR
huaweihuawei_firmwareMatchSIG9800-X16
OR
huaweihuawei_firmwareMatchV300R001C00
OR
huaweihuawei_firmwareMatchSIG9800-X16
OR
huaweihuawei_firmwareMatchV300R002C10
OR
huaweiumaMatchV100R001
OR
huaweiumaMatchV200R001
OR
huaweiumaMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C01
OR
huaweiespace_desktopMatchVCN3000
OR
huaweiespace_desktopMatchV100R001
OR
huaweihuawei_firmwareMatchV100R002
OR
huaweihuawei_firmwareMatchV100R002
OR
huaweiesightMatchV300R001C00
OR
huaweiesightMatchV300R001C10

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%