CVE-2014-6278 : Detail

CVE-2014-6278

8.8
/
High
OS Command Injection
A03-Injection
90.48%V4
Network
2014-09-30
10h00 +00:00
2025-10-22
00h05 +00:00
Notifications for a CVE
Stay informed of any changes for a specific CVE.
Notifications manage

CVE Descriptions

GNU Bash through 4.3 bash43-026 does not properly parse function definitions in the values of environment variables, which allows remote attackers to execute arbitrary commands via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277.

CVE Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

Metrics

Metrics Score Severity CVSS Vector Source
V3.1 8.8 HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

The vulnerable component is bound to the network stack and the set of possible attackers extends beyond the other options listed below, up to and including the entire Internet. Such a vulnerability is often termed “remotely exploitable” and can be thought of as an attack being exploitable at the protocol level one or more network hops away (e.g., across one or more routers).

Attack Complexity

This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success when attacking the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files of the vulnerable system to carry out an attack.

User Interaction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Required

Successful exploitation of this vulnerability requires a user to take some action before the vulnerability can be exploited. For example, a successful exploit may only be possible during the installation of an application by a system administrator.

Base: Scope Metrics

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Scope

Formally, a security authority is a mechanism (e.g., an application, an operating system, firmware, a sandbox environment) that defines and enforces access control in terms of how certain subjects/actors (e.g., human users, processes) can access certain restricted objects/resources (e.g., files, CPU, memory) in a controlled manner. All the subjects and objects under the jurisdiction of a single security authority are considered to be under one security scope. If a vulnerability in a vulnerable component can affect a component which is in a different security scope than the vulnerable component, a Scope change occurs. Intuitively, whenever the impact of a vulnerability breaches a security/trust boundary and impacts components outside the security scope in which vulnerable component resides, a Scope change occurs.

Unchanged

An exploited vulnerability can only affect resources managed by the same security authority. In this case, the vulnerable component and the impacted component are either the same, or both are managed by the same security authority.

Base: Impact Metrics

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack. Analysts should constrain impacts to a reasonable, final outcome which they are confident an attacker is able to achieve.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

High

There is a total loss of confidentiality, resulting in all resources within the impacted component being divulged to the attacker. Alternatively, access to only some restricted information is obtained, but the disclosed information presents a direct, serious impact. For example, an attacker steals the administrator's password, or private encryption keys of a web server.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

High

There is a total loss of integrity, or a complete loss of protection. For example, the attacker is able to modify any/all files protected by the impacted component. Alternatively, only some files can be modified, but malicious modification would present a direct, serious consequence to the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is a total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence in the description of a vulnerability.

Environmental Metrics

These metrics enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in terms of Confidentiality, Integrity, and Availability.

134c704f-9b21-4f2e-91b3-4a467353bcc0
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

CISA KEV (Known Exploited Vulnerabilities)

Vulnerability name : GNU Bash OS Command Injection Vulnerability

Required action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Known To Be Used in Ransomware Campaigns : Unknown

Added : 2025-10-01 22h00 +00:00

Action is due : 2025-10-22 22h00 +00:00

Important information
This CVE is identified as vulnerable and poses an active threat, according to the Catalog of Known Exploited Vulnerabilities (CISA KEV). The CISA has listed this vulnerability as actively exploited by cybercriminals, emphasizing the importance of taking immediate action to address this flaw. It is imperative to prioritize the update and remediation of this CVE to protect systems against potential cyberattacks.

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 39887

Publication date : 2016-06-05 22h00 +00:00
Author : lastc0de
EDB Verified : No

Exploit Database EDB-ID : 39568

Publication date : 2016-03-15 23h00 +00:00
Author : thatchriseckert
EDB Verified : No

Exploit Database EDB-ID : 34900

Publication date : 2014-10-05 22h00 +00:00
Author : Federico Galatolo
EDB Verified : Yes

Exploit Database EDB-ID : 35115

Publication date : 2014-10-28 23h00 +00:00
Author : Metasploit
EDB Verified : Yes

Exploit Database EDB-ID : 36933

Publication date : 2014-09-28 22h00 +00:00
Author : fdiskyou
EDB Verified : Yes

Exploit Database EDB-ID : 34860

Publication date : 2014-10-01 22h00 +00:00
Author : @0x00string
EDB Verified : No

Products Mentioned

Configuraton 0

Gnu>>Bash >> Version 1.14.0

Gnu>>Bash >> Version 1.14.1

Gnu>>Bash >> Version 1.14.2

Gnu>>Bash >> Version 1.14.3

Gnu>>Bash >> Version 1.14.4

Gnu>>Bash >> Version 1.14.5

Gnu>>Bash >> Version 1.14.6

Gnu>>Bash >> Version 1.14.7

Gnu>>Bash >> Version 2.0

Gnu>>Bash >> Version 2.01

Gnu>>Bash >> Version 2.01.1

Gnu>>Bash >> Version 2.02

Gnu>>Bash >> Version 2.02.1

Gnu>>Bash >> Version 2.03

Gnu>>Bash >> Version 2.04

Gnu>>Bash >> Version 2.05

Gnu>>Bash >> Version 2.05

Gnu>>Bash >> Version 2.05

Gnu>>Bash >> Version 3.0

Gnu>>Bash >> Version 3.0.16

Gnu>>Bash >> Version 3.1

Gnu>>Bash >> Version 3.2

Gnu>>Bash >> Version 3.2.48

Gnu>>Bash >> Version 4.0

Gnu>>Bash >> Version 4.0

Gnu>>Bash >> Version 4.1

Gnu>>Bash >> Version 4.2

Gnu>>Bash >> Version 4.3

References

http://marc.info/?l=bugtraq&m=141577137423233&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142721162228379&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142358026505815&w=2
Tags : vendor-advisory, x_refsource_HP
http://jvn.jp/en/jp/JVN55667175/index.html
Tags : third-party-advisory, x_refsource_JVN
http://secunia.com/advisories/60433
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383026420882&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141585637922673&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141576728022234&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61816
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61442
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358078406056&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61283
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61654
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-2380-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/62312
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141879528318582&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61703
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61065
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383196021590&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141383081521087&w=2
Tags : vendor-advisory, x_refsource_HP
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126
Tags : third-party-advisory, x_refsource_JVNDB
http://marc.info/?l=bugtraq&m=141879528318582&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61641
Tags : third-party-advisory, x_refsource_SECUNIA
https://www.exploit-db.com/exploits/39887/
Tags : exploit, x_refsource_EXPLOIT-DB
http://www.mandriva.com/security/advisories?name=MDVSA-2015:164
Tags : vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=bugtraq&m=142721162228379&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60325
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60024
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62343
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61565
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141450491804793&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61313
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=142358026505815&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61485
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141577297623641&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141383244821813&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61312
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60193
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60063
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60034
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59907
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58200
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141577241923505&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61643
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61503
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383465822787&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61552
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61780
Tags : third-party-advisory, x_refsource_SECUNIA
https://www.exploit-db.com/exploits/39568/
Tags : exploit, x_refsource_EXPLOIT-DB
http://marc.info/?l=bugtraq&m=141330468527613&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/60044
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61291
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141345648114150&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61287
Tags : third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=141383353622268&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=142118135300698&w=2
Tags : vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=141383304022067&w=2
Tags : vendor-advisory, x_refsource_HP
http://secunia.com/advisories/61128
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61471
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60055
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59961
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61550
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61633
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61328
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61129
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61603
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/61857
Tags : third-party-advisory, x_refsource_SECUNIA