Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:E6036A4BBC849BD324B2879082C9CA11
HistoryAug 29, 2019 - 12:00 a.m.

USN-4058-1: Bash vulnerability | Cloud Foundry

2019-08-2900:00:00
Cloud Foundry
www.cloudfoundry.org
25

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.5%

Severity

Low

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that Bash incorrectly handled the restricted shell. An attacker could possibly use this issue to escape restrictions and execute any command.

CVEs contained in this USN include: CVE-2019-9924

Affected Cloud Foundry Products and Versions

Severity is low unless otherwise noted.

  • Cloud Foundry BOSH xenial-stemcells are vulnerable, including:
    • 315.x versions prior to 315.72
    • 250.x versions prior to 250.84
    • 170.x versions prior to 170.111
    • 97.x versions prior to 97.135
    • All other stemcells not listed.

Mitigation

Users of affected products are strongly encouraged to follow one of the mitigations below:

  • The Cloud Foundry project recommends upgrading the following BOSH xenial-stemcells:
    • Upgrade 315.x versions to 315.72
    • Upgrade 250.x versions to 250.84
    • Upgrade 170.x versions to 170.111
    • Upgrade 97.x versions to 97.135
    • All other stemcells should be upgraded to the latest version available on bosh.io.

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.5%