Lucene search

K
nvd[email protected]NVD:CVE-2019-18276
HistoryNov 28, 2019 - 1:15 a.m.

CVE-2019-18276

2019-11-2801:15:10
CWE-273
web.nvd.nist.gov
7

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

43.8%

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support “saved UID” functionality, the saved UID is not dropped. An attacker with command execution in the shell can use “enable -f” for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Affected configurations

Nvd
Node
gnubashRange5.0
OR
gnubashMatch5.0beta1
OR
gnubashMatch5.0beta2
OR
gnubashMatch5.0patch1
OR
gnubashMatch5.0patch10
OR
gnubashMatch5.0patch11
OR
gnubashMatch5.0patch2
OR
gnubashMatch5.0patch3
OR
gnubashMatch5.0patch4
OR
gnubashMatch5.0patch5
OR
gnubashMatch5.0patch6
OR
gnubashMatch5.0patch7
OR
gnubashMatch5.0patch8
OR
gnubashMatch5.0patch9
OR
gnubashMatch5.0rc1
Node
netapphci_management_nodeMatch-
OR
netapponcommand_unified_managerRange9.5vmware_vsphere
OR
netappsolidfireMatch-
Node
oraclecommunications_cloud_native_core_policyMatch1.14.0
VendorProductVersionCPE
gnubash*cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:beta1:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:beta2:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch1:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch10:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch11:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch2:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch3:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch4:*:*:*:*:*:*
gnubash5.0cpe:2.3:a:gnu:bash:5.0:patch5:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

43.8%