/

CVE-2014-6271 Report - Details, Severity, & Advisories

CVE-2014-6271 Report - Details, Severity, & Advisories

Twingate Team

Apr 17, 2024

CVE-2014-6271 is a critical security vulnerability affecting GNU Bash through 4.3, which allows remote attackers to execute arbitrary code via a crafted environment. This vulnerability impacts various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. The severity of this vulnerability is rated as 9.8 CRITICAL according to the CVSS 3.x Severity and Metrics.

How do I know if I'm affected?

To determine if you're affected by the vulnerability, also known as "ShellShock," check if your system is running GNU Bash through 4.3, OpenSSH sshd with the ForceCommand feature, the Apache HTTP Server with the mod_cgi and mod_cgid modules, or unspecified DHCP clients. The vulnerability allows remote attackers to execute arbitrary code via a crafted environment, which can impact various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. Affected Apple product versions are not mentioned in the provided sources.

What should I do if I'm affected?

If you're affected by the vulnerability, it's crucial to update your system immediately. For Mageia users, update the bash package to the latest version, such as bash-4.2-48.1.mga4 for Mageia 4/core or bash-4.2-48.1.mga3 for Mageia 3/core. QNAP QTS users should update their firmware to the latest version provided by the developer. Always keep your software and systems up-to-date to minimize security risks.

Is CVE-2014-6271 in CISA’s Known Exploited Vulnerabilities Catalog?

Yes, CVE-2014-6271 is in CISA's Known Exploited Vulnerabilities Catalog. The vulnerability, also known as GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability, was added on January 28, 2022, with a due date of July 28, 2022. To address this vulnerability, users should apply updates according to vendor instructions.

Weakness enumeration

The weakness enumeration for this vulnerability is categorized as CWE-78, also known as "OS Command Injection," affects systems using GNU Bash through 4.3 and QNAP QTS 4.1.1 Build 0927 or earlier. To fix it, update the affected software.

For more details

CVE-2014-6271, a critical security vulnerability affecting GNU Bash, impacts various systems and software configurations. Users should update their systems and follow vendor instructions to mitigate risks. For a comprehensive understanding of the vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or links below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2014-6271 Report - Details, Severity, & Advisories

CVE-2014-6271 Report - Details, Severity, & Advisories

Twingate Team

Apr 17, 2024

CVE-2014-6271 is a critical security vulnerability affecting GNU Bash through 4.3, which allows remote attackers to execute arbitrary code via a crafted environment. This vulnerability impacts various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. The severity of this vulnerability is rated as 9.8 CRITICAL according to the CVSS 3.x Severity and Metrics.

How do I know if I'm affected?

To determine if you're affected by the vulnerability, also known as "ShellShock," check if your system is running GNU Bash through 4.3, OpenSSH sshd with the ForceCommand feature, the Apache HTTP Server with the mod_cgi and mod_cgid modules, or unspecified DHCP clients. The vulnerability allows remote attackers to execute arbitrary code via a crafted environment, which can impact various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. Affected Apple product versions are not mentioned in the provided sources.

What should I do if I'm affected?

If you're affected by the vulnerability, it's crucial to update your system immediately. For Mageia users, update the bash package to the latest version, such as bash-4.2-48.1.mga4 for Mageia 4/core or bash-4.2-48.1.mga3 for Mageia 3/core. QNAP QTS users should update their firmware to the latest version provided by the developer. Always keep your software and systems up-to-date to minimize security risks.

Is CVE-2014-6271 in CISA’s Known Exploited Vulnerabilities Catalog?

Yes, CVE-2014-6271 is in CISA's Known Exploited Vulnerabilities Catalog. The vulnerability, also known as GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability, was added on January 28, 2022, with a due date of July 28, 2022. To address this vulnerability, users should apply updates according to vendor instructions.

Weakness enumeration

The weakness enumeration for this vulnerability is categorized as CWE-78, also known as "OS Command Injection," affects systems using GNU Bash through 4.3 and QNAP QTS 4.1.1 Build 0927 or earlier. To fix it, update the affected software.

For more details

CVE-2014-6271, a critical security vulnerability affecting GNU Bash, impacts various systems and software configurations. Users should update their systems and follow vendor instructions to mitigate risks. For a comprehensive understanding of the vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or links below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2014-6271 Report - Details, Severity, & Advisories

Twingate Team

Apr 17, 2024

CVE-2014-6271 is a critical security vulnerability affecting GNU Bash through 4.3, which allows remote attackers to execute arbitrary code via a crafted environment. This vulnerability impacts various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. The severity of this vulnerability is rated as 9.8 CRITICAL according to the CVSS 3.x Severity and Metrics.

How do I know if I'm affected?

To determine if you're affected by the vulnerability, also known as "ShellShock," check if your system is running GNU Bash through 4.3, OpenSSH sshd with the ForceCommand feature, the Apache HTTP Server with the mod_cgi and mod_cgid modules, or unspecified DHCP clients. The vulnerability allows remote attackers to execute arbitrary code via a crafted environment, which can impact various Unix and Linux distributions, as well as other systems that use or incorporate the Bash shell. Affected Apple product versions are not mentioned in the provided sources.

What should I do if I'm affected?

If you're affected by the vulnerability, it's crucial to update your system immediately. For Mageia users, update the bash package to the latest version, such as bash-4.2-48.1.mga4 for Mageia 4/core or bash-4.2-48.1.mga3 for Mageia 3/core. QNAP QTS users should update their firmware to the latest version provided by the developer. Always keep your software and systems up-to-date to minimize security risks.

Is CVE-2014-6271 in CISA’s Known Exploited Vulnerabilities Catalog?

Yes, CVE-2014-6271 is in CISA's Known Exploited Vulnerabilities Catalog. The vulnerability, also known as GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability, was added on January 28, 2022, with a due date of July 28, 2022. To address this vulnerability, users should apply updates according to vendor instructions.

Weakness enumeration

The weakness enumeration for this vulnerability is categorized as CWE-78, also known as "OS Command Injection," affects systems using GNU Bash through 4.3 and QNAP QTS 4.1.1 Build 0927 or earlier. To fix it, update the affected software.

For more details

CVE-2014-6271, a critical security vulnerability affecting GNU Bash, impacts various systems and software configurations. Users should update their systems and follow vendor instructions to mitigate risks. For a comprehensive understanding of the vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or links below.