GNU Bash Environment Variable Handling Shell RCE Vulnerability (LSC)

Summary
This host is installed with GNU Bash Shell and is prone to remote command execution vulnerability.
Impact
Successful exploitation will allow remote or local attackers to inject shell commmands, allowing local privilege escalation or remote command execution depending on the application vector. Impact Level: Application
Solution
Apply the patch or upgrade to latest version, For updates refer to http://www.gnu.org/software/bash/
Insight
GNU bash contains a flaw that is triggered when evaluating environment variables passed from another environment. After processing a function definition, bash continues to process trailing strings.
Affected
GNU Bash through 4.3
Detection
Login to the target machine with ssh credentials and check its possible to execute the commands via GNU bash shell.
References