Lucene search

K
ibmIBM2867ED57669AA4B34D3EF0DDF84503CFEC9E59CD944E8EFD11DEB62308D66163
HistoryJun 23, 2018 - 2:53 a.m.

Security Bulletin: WebSphere Process Server Hypervisor Edition Bash vulnerability (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)

2018-06-2302:53:57
www.ibm.com
27

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

WebSphere Process Server Hypervisor Edition might be vulnerable to CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277 and CVE-2014-6278 (shellshock) vulnerabilities in bash delivered by UNIX-based platforms.

Vulnerability Details

CVE-ID: CVE-2014-6271

DESCRIPTION:

GNU Bash might allow a remote attacker to execute arbitrary commands on the system, which is caused by an error when evaluating specially crafted environment variables passed to it by the bash functionality. An attacker might exploit this vulnerability to write to files and execute arbitrary commands on the system.

CVSS:

CVSS Base Score: 10.0

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96153 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7169

DESCRIPTION:

GNU Bash might allow a remote attacker to execute arbitrary commands on the system, which is caused by an incomplete fix related to malformed function definitions in the values of environment variables. An attacker might exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to write to files and execute arbitrary commands on the system.

CVSS:

CVSS Base Score: 10.0

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96209 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7186

DESCRIPTION:

GNU Bash might allow a remote attacker to execute arbitrary code on the system, which is caused by an out-of-bounds memory access while handling redir_stack. An attacker might exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS:

CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96237 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-7187 **
DESCRIPTION**:

GNU Bash might allow a remote attacker to execute arbitrary code on the system, which is caused by an off-by-one-error when handling deeply nested flow control constructs. An attacker might exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS:

CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96238 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6277

DESCRIPTION:

GNU Bash might allow a remote attacker to execute arbitrary code on the system, which is caused by an incomplete fix related to the failure to properly parse function definitions in the values of environment variables. An attacker might exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to execute arbitrary code on the system or cause a denial of service.

CVSS:

CVSS Base Score: 10.0

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96686 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6278

DESCRIPTION:

GNU Bash might allow a remote attacker to execute arbitrary code on the system, which is caused by an incomplete fix related to the parsing of user scripts. An attacker might exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS:

CVSS Base Score: 10.0

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96687 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

  • WebSphere Process Server Hypervisor Edition 6.2
  • WebSphere Process Server Hypervisor Edition 7.0
  • WebSphere Process Server Hypervisor Edition for Novell SUSE Linux Enterprise Server for System z 6.2
  • WebSphere Process Server Hypervisor Edition for Novell SUSE Linux Enterprise Server for System z 7.0
  • WebSphere Process Server Hypervisor Edition for Red Hat Enterprise Linux Server for x86 (32-bit) 7.0

Remediation/Fixes

You mush upgrade bash from your operating system vendor.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C