Vulnerability Name: | CVE-2019-18276 (CCN-172331) | ||||||||||||||||||||
Assigned: | 2019-07-01 | ||||||||||||||||||||
Published: | 2019-07-01 | ||||||||||||||||||||
Updated: | 2022-06-07 | ||||||||||||||||||||
Summary: | An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected. | ||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
8.0 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
7.1 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
| ||||||||||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-273 CWE-271 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-18276 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html Source: XF Type: UNKNOWN gnu-bash-cve201918276-priv-esc(172331) Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff Source: MLIST Type: Mailing List, Third Party Advisory [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar Source: CCN Type: Packet Storm Security [11-29-2019] Bash 5.0 Patch 11 Privilege Escalation Source: GENTOO Type: Third Party Advisory GLSA-202105-34 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20200430-0003/ Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [11-29-2019] Source: CCN Type: GNU Web site Bash Source: CCN Type: IBM Security Bulletin 6493729 (Cloud Pak for Security) Cloud Pak for Security is vulnerable to several CVEs Source: CCN Type: IBM Security Bulletin 6518316 (Hardware Management Console) Vulnerability in Bash (CVE-2019-18276) affects HMC Source: CCN Type: IBM Security Bulletin 6520474 (QRadar SIEM) IBM QRadar SIEM Application Framework Base Image is vulnerable to using components with Known Vulnerabilities Source: CCN Type: IBM Security Bulletin 6551876 (Cloud Pak for Security) Cloud Pak for Security uses packages that are vulnerable to multiple CVEs Source: CCN Type: IBM Security Bulletin 6982841 (Netcool Operations Insight) Netcool Operations Insight v1.6.8 addresses multiple security vulnerabilities. Source: CCN Type: Oracle CPUApr2022 Oracle Critical Patch Update Advisory - April 2022 Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-18276 Source: MISC Type: Exploit, Third Party Advisory https://www.youtube.com/watch?v=-wGtxJ8opa8 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |