IBM Support

Security Bulletin: Vulnerabilities in Bash affect IBM PureApplication System (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)

Security Bulletin


Summary

Six Bash vulnerabilities were disclosed in September 2014. This bulletin addresses the vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and two memory corruption vulnerabilities. Bash is used by IBM PureApplication System.

Vulnerability Details

CVE-ID: CVE-2014-6271

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an error when evaluating specially crafted environment variables passed to it by the Bash functionality. An attacker could exploit this vulnerability to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96153 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-7169

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an incomplete fix related to malformed function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, and the mod_cgi and mod_cgid modules in the Apache HTTP Server to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96209 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-7186

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds memory access while handling redir_stack. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96237 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-7187

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an off-by-one error when handling deeply nested flow control constructs. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96238 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-6277

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the failure to properly parse function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, and the mod_cgi and mod_cgid modules in the Apache HTTP Server to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96686 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)


CVE-ID: CVE-2014-6278

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the parsing of user scripts. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/96687 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

  • IBM PureApplication System Version 1.0 and later fix packs
  • IBM PureApplication System Version 1.1 and later fix packs
  • IBM PureApplication System Version 2.0 and later fix packs

Remediation/Fixes

The solution is to apply the fixes with the following direction:

PureSystems Managers:

The PureSystems Managers on all IBM PureApplication System versions are affected. Upgrade the IBM PureApplication System to the following interim Fix (iFix) levels:

  • IBM PureApplication System Version 1.0 and later fix packs:
    • Upgrade to IBM PureApplication System V1.0.0.4 iFix 9
  • IBM PureApplication System Version 1.1 and later fix packs:
    • Upgrade to IBM PureApplication System V1.1.0.4 iFix 4
  • IBM PureApplication System Version 2.0 and later fix packs:
    • Upgrade to IBM PureApplication System V2.0.0.0 iFix 2

Deployed Virtual Machines:

Deployed AIX virtual machines are not affected. Upgrade all deployed Red Hat Linux virtual machines by using an emergency fix (eFix) provided by IBM:
  • Import the eFix into the IBM PureApplication System Emergency Fix catalog.
  • Apply this Emergency Fix on each deployed Red Hat Linux virtual machine. Bash is upgraded to version bash-4.1.2-15.e16_5.2.


Images:

For images, you can use the new default image, or you can extend and capture the existing image by using the following general procedure:
  • Import the eFix into the IBM Workload Deployer Emergency Fix catalog.
  • From the image catalog, select the image and click "Extend."
  • After the image extend operation completes succcessfully, click Service from the deployed virtual machine.
  • Apply this emergency fix.
  • From the image catalog, capture the image.

Use this newly captured image for future deployment.

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

09 October 2014 Original Version Published
31 October 2014 Updated CVSS information for CVE-2014-7186 and CVE-2014-7187

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSM8NY","label":"PureApplication System"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF025","label":"Platform Independent"}],"Version":"2.0;1.1.0.4;1.1.0.3;1.1.0.2;1.1.0.1;1.1.0.0;1.0.0.4;1.0.0.3;1.0.0.2;1.0.0.1;1.0","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
15 June 2018

UID

swg21686246