CVE-2014-7169

NameCVE-2014-7169
DescriptionGNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-63-1, DSA-3035-1
Debian Bugs762760

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bash (PTS)buster5.0-4fixed
bullseye5.1-2+deb11u1fixed
bookworm5.2.15-2fixed
sid, trixie5.2.21-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bashsourcesqueeze4.1-3+deb6u2DLA-63-1
bashsourcewheezy4.2+dfsg-0.1+deb7u3DSA-3035-1
bashsource(unstable)4.3-9.2762760

Search for package or bug name: Reporting problems