Description

The expansion of '\h' in the prompt string in bash 4.3 allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine.

INFO

Published Date :

Aug. 28, 2017, 3:29 p.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2016-0634 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0634 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu bash
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0634.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0725.html
http://www.openwall.com/lists/oss-security/2016/09/16/12 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/16/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/18/11 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/19/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/20/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/27/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/29/27 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/07/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/10/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/10/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/92999 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1931
https://bugzilla.redhat.com/show_bug.cgi?id=1377613 Issue Tracking Patch Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201612-39 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0634 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0634 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1931 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0725.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/92999 No Types Assigned http://www.securityfocus.com/bid/92999 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/19/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/19/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/27/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/27/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/20/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/10/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/10/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/29/27 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/29/27 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/16/12 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/16/12 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/18/11 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/18/11 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/07/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/07/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/10/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/10/4 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-39 No Types Assigned https://security.gentoo.org/glsa/201612-39 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/16/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/16/8 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1377613 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1377613 Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 30, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-39 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0634 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.57 }} 0.06%

score

0.85602

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability