8.8
CWE
273
Advisory Published
Updated

CVE-2019-18276

First published: Thu Nov 28 2019(Updated: )

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
IBM Cloud Pak for Security (CP4S)<=1.7.2.0
IBM Cloud Pak for Security (CP4S)<=1.7.1.0
IBM Cloud Pak for Security (CP4S)<=1.7.0.0
GNU Bash<=5.0
GNU Bash=5.0-beta1
GNU Bash=5.0-beta2
GNU Bash=5.0-patch1
GNU Bash=5.0-patch10
GNU Bash=5.0-patch11
GNU Bash=5.0-patch2
GNU Bash=5.0-patch3
GNU Bash=5.0-patch4
GNU Bash=5.0-patch5
GNU Bash=5.0-patch6
GNU Bash=5.0-patch7
GNU Bash=5.0-patch8
GNU Bash=5.0-patch9
GNU Bash=5.0-rc1
Netapp Hci Management Node
Netapp Oncommand Unified Manager Vmware Vsphere>=9.5
Netapp Solidfire
Oracle Communications Cloud Native Core Policy=1.14.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-18276.

  • What is the severity level of CVE-2019-18276?

    CVE-2019-18276 has a severity level of 8.8 (high).

  • What is the affected software for CVE-2019-18276?

    The affected software for CVE-2019-18276 includes GNU Bash through 5.0 patch 11, IBM Cloud Pak for Security (CP4S) versions up to 1.7.2.0, and Netapp Hci Management Node, among others.

  • How can a remote authenticated attacker exploit CVE-2019-18276?

    A remote authenticated attacker can gain elevated privileges on the system by exploiting CVE-2019-18276.

  • Are there any references available for CVE-2019-18276?

    Yes, you can find references for CVE-2019-18276 at the following links: [Link 1](http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html), [Link 2](https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff), [Link 3](https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203