Lucene search

K
ubuntuUbuntuUSN-4058-2
HistoryAug 05, 2019 - 12:00 a.m.

Bash vulnerability

2019-08-0500:00:00
ubuntu.com
97

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.4%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • bash - GNU Bourne Again SHell

Details

USN-4058-1 fixed a vulnerability in bash. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Bash incorrectly handled the restricted shell. An
attacker could possibly use this issue to escape restrictions and execute
any command.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchbash< 4.3-7ubuntu1.8+esm1UNKNOWN
Ubuntu14.04noarchbash< 4.3-7ubuntu1.7UNKNOWN
Ubuntu14.04noarchbash-builtins< 4.3-7ubuntu1.7UNKNOWN
Ubuntu14.04noarchbash-dbgsym< 4.3-7ubuntu1.7UNKNOWN
Ubuntu14.04noarchbash-static< 4.3-7ubuntu1.7UNKNOWN
Ubuntu14.04noarchbash-static-dbgsym< 4.3-7ubuntu1.7UNKNOWN
Ubuntu12.04noarchbash< 4.2-2ubuntu2.8UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.4%