Description

popd in bash might allow local users to bypass the restricted shell and cause a use-after-free via a crafted address.

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

Sept. 14, 2020, 6:32 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-9401 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9401 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Gnu bash
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9401.

URL Resource
http://rhn.redhat.com/errata/RHSA-2017-0725.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/17/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/17/9 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94398 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1931 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201701-02 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 4:29 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Find CVEs from a list of packages in different formats

Python

Updated: 1 year ago
6 stars 2 fork 2 watcher
Born at : Aug. 8, 2017, 9:59 a.m. This repo has been linked 16 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Docker registry v2 command line client and repo listing generator with security checks.

docker docker-registry linux cli containers vulnerability-reports opencontainers

Makefile Go CSS JavaScript HTML Dockerfile Less

Updated: 1 week, 6 days ago
1648 stars 166 fork 166 watcher
Born at : Sept. 21, 2016, 6:28 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9401 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9401 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:bash:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 *cpe:2.3:a:gnu:bash:4.4:patch1:*:*:*:*:*:* *cpe:2.3:a:gnu:bash:4.4:patch2:*:*:*:*:*:* *cpe:2.3:a:gnu:bash:4.4:patch3:*:*:*:*:*:* *cpe:2.3:a:gnu:bash:4.4:patch4:*:*:*:*:*:* *cpe:2.3:a:gnu:bash:4.4:patch5:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Jun. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed CPE Configuration OR *cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:bash:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201701-02 No Types Assigned https://security.gentoo.org/glsa/201701-02 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1931 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1931 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0725.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0725.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1931 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0725.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94398 No Types Assigned http://www.securityfocus.com/bid/94398 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94398 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/17/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/17/5 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/17/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/17/9 Third Party Advisory, Mailing List
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9401 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9401 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability