CVE-2014-7187

high

Description

Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the "word_lineno" issue.

References

https://www.suse.com/support/shellshock/

https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk102673&src=securityAlerts

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04518183

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04497075

https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html

https://support.citrix.com/article/CTX200223

https://support.citrix.com/article/CTX200217

https://support.apple.com/HT205267

https://kc.mcafee.com/corporate/index?page=content&id=SB10085

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648

https://kb.bluecoat.com/index?page=content&id=SA82

http://www.vmware.com/security/advisories/VMSA-2014-0010.html

http://www.ubuntu.com/usn/USN-2364-1

http://www.securityfocus.com/archive/1/533593/100/0/threaded

http://www.qnap.com/i/en/support/con_show.php?cid=61

http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html

http://www.novell.com/support/kb/doc.php?id=7015721

http://www.mandriva.com/security/advisories?name=MDVSA-2015:164

http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315

http://www-01.ibm.com/support/docview.wss?uid=swg21687079

http://www-01.ibm.com/support/docview.wss?uid=swg21686494

http://www-01.ibm.com/support/docview.wss?uid=swg21686479

http://www-01.ibm.com/support/docview.wss?uid=swg21686447

http://www-01.ibm.com/support/docview.wss?uid=swg21686445

http://www-01.ibm.com/support/docview.wss?uid=swg21686246

http://www-01.ibm.com/support/docview.wss?uid=swg21686131

http://www-01.ibm.com/support/docview.wss?uid=swg21686084

http://www-01.ibm.com/support/docview.wss?uid=swg21685914

http://www-01.ibm.com/support/docview.wss?uid=swg21685749

http://www-01.ibm.com/support/docview.wss?uid=swg21685733

http://www-01.ibm.com/support/docview.wss?uid=swg21685604

http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915

http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898

http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897

http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879

http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361

http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279

http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash

http://support.novell.com/security/cve/CVE-2014-7187.html

http://support.apple.com/HT204244

http://secunia.com/advisories/62343

http://secunia.com/advisories/62312

http://secunia.com/advisories/61873

http://secunia.com/advisories/61857

http://secunia.com/advisories/61855

http://secunia.com/advisories/61816

http://secunia.com/advisories/61703

http://secunia.com/advisories/61654

http://secunia.com/advisories/61643

http://secunia.com/advisories/61641

http://secunia.com/advisories/61636

http://secunia.com/advisories/61633

http://secunia.com/advisories/61622

http://secunia.com/advisories/61618

http://secunia.com/advisories/61603

http://secunia.com/advisories/61565

http://secunia.com/advisories/61552

http://secunia.com/advisories/61550

http://secunia.com/advisories/61503

http://secunia.com/advisories/61485

http://secunia.com/advisories/61479

http://secunia.com/advisories/61442

http://secunia.com/advisories/61328

http://secunia.com/advisories/61313

http://secunia.com/advisories/61312

http://secunia.com/advisories/61291

http://secunia.com/advisories/61287

http://secunia.com/advisories/61283

http://secunia.com/advisories/61188

http://secunia.com/advisories/61129

http://secunia.com/advisories/61128

http://secunia.com/advisories/61065

http://secunia.com/advisories/60433

http://secunia.com/advisories/60193

http://secunia.com/advisories/60063

http://secunia.com/advisories/60055

http://secunia.com/advisories/60044

http://secunia.com/advisories/60034

http://secunia.com/advisories/60024

http://secunia.com/advisories/59907

http://secunia.com/advisories/58200

http://seclists.org/fulldisclosure/2014/Oct/0

http://rhn.redhat.com/errata/RHSA-2014-1354.html

http://rhn.redhat.com/errata/RHSA-2014-1312.html

http://rhn.redhat.com/errata/RHSA-2014-1311.html

http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html

http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html

http://openwall.com/lists/oss-security/2014/09/28/10

http://openwall.com/lists/oss-security/2014/09/26/2

http://marc.info/?l=bugtraq&m=142721162228379&w=2

http://marc.info/?l=bugtraq&m=142358078406056&w=2

http://marc.info/?l=bugtraq&m=142358026505815&w=2

http://marc.info/?l=bugtraq&m=142289270617409&w=2

http://marc.info/?l=bugtraq&m=142118135300698&w=2

http://marc.info/?l=bugtraq&m=141879528318582&w=2

http://marc.info/?l=bugtraq&m=141694386919794&w=2

http://marc.info/?l=bugtraq&m=141585637922673&w=2

http://marc.info/?l=bugtraq&m=141577297623641&w=2

http://marc.info/?l=bugtraq&m=141577241923505&w=2

http://marc.info/?l=bugtraq&m=141577137423233&w=2

http://marc.info/?l=bugtraq&m=141576728022234&w=2

http://marc.info/?l=bugtraq&m=141450491804793&w=2

http://marc.info/?l=bugtraq&m=141383304022067&w=2

http://marc.info/?l=bugtraq&m=141383244821813&w=2

http://marc.info/?l=bugtraq&m=141383196021590&w=2

http://marc.info/?l=bugtraq&m=141383138121313&w=2

http://marc.info/?l=bugtraq&m=141383081521087&w=2

http://marc.info/?l=bugtraq&m=141383026420882&w=2

http://marc.info/?l=bugtraq&m=141345648114150&w=2

http://marc.info/?l=bugtraq&m=141330468527613&w=2

http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html

http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html

http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html

http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html

http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126

http://jvn.jp/en/jp/JVN55667175/index.html

Details

Source: Mitre, NVD

Published: 2014-09-28

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High