SlideShare a Scribd company logo
4010, Moorpark Avenue, #205, San Jose, California 95117 
Shellshock is a security bug in Bash (Bourne Again SHell) command-line interpreter, mostly known as shell. Linux expert Stéphane Chazelas revealed this bug on 24th September 2014, and it is more severe than Heartbleed bug. Shellshock allows attackers to gain unauthorized access to computer system by executing arbitrary commands and it is officially documented as CVE-2014-6271 and CVE-2014- 7169. 
Who is Vulnerable? 
Theoretically all systems using bash are vulnerable, but most systems connected to the internet are exposed to remote exploitation. Linux and Apple's OSX (since 10.3) which uses bash as default command line interpreter are highly vulnerable. Generally in Windows, system bash is not the default interpreter but if the user changes bash as default interpreter, then it is also vulnerable. 
Where bug occurs? 
This bug is found under Bash's parsing code which unintentionally executes commands when concatenated, to the end of function definitions that are stored in the values of environment variables. 
How it makes vulnerable? 
An attacker who has access to a remote vector, will be able to remotely inject Bash commands on the system without any kind of authentication and enables the hacker to process all tasks with the attacked system that a normal user could do. 
How attacker exploiting it? 
HTTP Servers- The most attack and targets are pointed towards HTTP web servers. Servers that run on Common Gateway Interface (CGI) or FastCGI have the capability to expose Bash to a HTTP request. A maliciously crafted HTTP request allows the attacker to inject arbitrary commands onto the server with Bash invoking it to execute them. Bash can be called directly by the CGI (i.e. A Bash script), or could be called via a sub-process and system command. If Bash is started within the context of this malicious CGI request, the vulnerability gets triggered. 
For example, CGI could execute a PHP script, which includes a call to system. When this is triggered over a system having Bash as the default shell, it leads to vulnerable attack. 
DHCP- In this type of attack Apple OSX is unaffected. The DHCP client with LINUX and UNIX system uses Bash to configure the network interfaces. This attack can be exploited when the system connects to a malicious DHCP server. The vulnerable DHCP client will use variables provided by DHCP server and save them under environment variables. This generally happens when the user tries to connect to DHCP server through public Wi- Fi access points. 
ShellShock 
(Software BASH Bug)
4010, Moorpark Avenue, #205, San Jose, California 95117 
SSH- Mostly SSH requires a user for authentication privileges in accessing the commands. The BASH is capable of overcoming the restriction with privileged escalations. 
CUPS (Common UNIX printing System) 
CUPS is a print server commonly used with Linux and UNIX systems. On processing filters CUPS uses user controlled variables to set environment variables. This makes it vulnerable when CUPS initializes Bash during its process. 
How to fix? 
By upgrading to the latest version of bash, it can be fixed using the following commands for CentOS and Red Hat Linux “yum update bash” 
How to test? 
To check the vulnerability of the system, the following commands could be used: 
CVE-2014-6271 Vulnerability check 
Execute the following command in terminal “env 'x=() { :;}; echo vulnerable' 'BASH_FUNC_x()=() { :;}; echo vulnerable' bash -c "echo test". 
If output contains the word ‘vulnerable’, then system is vulnerable. 
CVE-2014-7169 Vulnerability check 
Execute the following command in terminal “cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo” 
If system is not vulnerable, it will produce the following output. 
#cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo date cat: /tmp/echo: No such file or directory 
If it’s vulnerable, then it will produce the following output 
#cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo bash: x: line 1: syntax error near unexpected token `=' bash: x: line 1: `' bash: error importing function definition for `x' 
Other CVE'S of Shellshock 
1. CVE-2014-6277 and CVE-2014-6278 relates to the parsing of function definitions in environment variables by Bash. It was discovered by Michal Zalewski. 
2. CVE-2014-7186 and CVE-2014-7187 relates to an out-of-bounds memory access error in the Bash parser code. While working on patching Shellshock, Red Hat researcher Florian Weimer found this bug.
4010, Moorpark Avenue, #205, San Jose, California 95117 
Fix for LINUX: 
The following are the links that could be used in accessing the patches and fixes appropriate to the OS, dated 24th September 2014. 
1. Debian: https://www.debian.org/security/2014/dsa-3032 
2. Ubuntu: http://www.ubuntu.com/usn/usn-2362-1/ 
3. Red Hat: https://access.redhat.com/articles/1200223* 
4. CentOS: http://centosnow.blogspot.com/2014/09/critical- bash-updates-for-centos-5.html 
5. Novell/SUSE: http://support.novell.com/security/cve/CVE-2014- 6271.html 
Fix for Apple OSX Systems 
Being aware of the risks, Apple has released the patches to fix OS X's vulnerability to the Shellshock bug, dated 29th September 2014. 
Patch can be downloaded from the following links. 
1. Mavericks: Bash Update for OS X Mavericks 
2. Mountain Lion: Bash Update for OS X Mountain Lion 
3. Lion: Bash Update for OS X Lion 
About ViSolve 
ViSolve, Inc. is a software services and consulting firm with expertise in Healthcare and Cloud. ViSolve is headquartered at San Jose, CA with best in class Development & Support center in Coimbatore, India. To know more about how ViSolve can enhance your IT capabilities, get in touch with us: 
Website: www.visolve.com 
Email: services@visolve.com 
Twitter: @ViSolve_Inc 
Google Plus: plus.google.com/+ViSolveUSA 
Facebook: facebook.com/ViSolve 
LinkedIn: www.linkedin.com

More Related Content

What's hot

Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
PacSecJP
 
Security Onion Conference - 2016
Security Onion Conference - 2016Security Onion Conference - 2016
Security Onion Conference - 2016
DefensiveDepth
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
HackIT Ukraine
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
Festival Software Livre
 
Ch8-Computer Security
Ch8-Computer SecurityCh8-Computer Security
Ch8-Computer Security
Attaporn Ninsuwan
 
Hot potato Privilege Escalation
Hot potato Privilege EscalationHot potato Privilege Escalation
Hot potato Privilege Escalation
Sunny Neo
 
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 1012015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
Cheng-Yi Yu
 
2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch
Cheng-Yi Yu
 
How to-simulate-network-devices
How to-simulate-network-devicesHow to-simulate-network-devices
How to-simulate-network-devicesSusant Sahani
 
Shutdown agent for_v_mware_esx
Shutdown agent for_v_mware_esxShutdown agent for_v_mware_esx
Shutdown agent for_v_mware_esx
moy725
 
Network Device Development - Part 5: Firewall 104 ~ Packet Splitter
Network Device Development - Part 5: Firewall 104 ~ Packet SplitterNetwork Device Development - Part 5: Firewall 104 ~ Packet Splitter
Network Device Development - Part 5: Firewall 104 ~ Packet Splitter
Cheng-Yi Yu
 
Nessus v6 command_line_reference
Nessus v6 command_line_referenceNessus v6 command_line_reference
Nessus v6 command_line_referenceCraig Cannon
 
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
Cheng-Yi Yu
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware Analysis
Tamas K Lengyel
 
Awesome_fuzzing_for _pentester_red-pill_2017
Awesome_fuzzing_for _pentester_red-pill_2017Awesome_fuzzing_for _pentester_red-pill_2017
Awesome_fuzzing_for _pentester_red-pill_2017
Manich Koomsusi
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638
Riyaz Walikar
 
Owning computers without shell access 2
Owning computers without shell access 2Owning computers without shell access 2
Owning computers without shell access 2
Royce Davis
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
Royce Davis
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit frameworkLe Quyen
 

What's hot (20)

Di shen pacsec_final
Di shen pacsec_finalDi shen pacsec_final
Di shen pacsec_final
 
Security Onion Conference - 2016
Security Onion Conference - 2016Security Onion Conference - 2016
Security Onion Conference - 2016
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 
Ch8-Computer Security
Ch8-Computer SecurityCh8-Computer Security
Ch8-Computer Security
 
Hot potato Privilege Escalation
Hot potato Privilege EscalationHot potato Privilege Escalation
Hot potato Privilege Escalation
 
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 1012015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
 
2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch2015.10.05 Updated > Network Device Development - Part 1: Switch
2015.10.05 Updated > Network Device Development - Part 1: Switch
 
How to-simulate-network-devices
How to-simulate-network-devicesHow to-simulate-network-devices
How to-simulate-network-devices
 
Shutdown agent for_v_mware_esx
Shutdown agent for_v_mware_esxShutdown agent for_v_mware_esx
Shutdown agent for_v_mware_esx
 
Network Device Development - Part 5: Firewall 104 ~ Packet Splitter
Network Device Development - Part 5: Firewall 104 ~ Packet SplitterNetwork Device Development - Part 5: Firewall 104 ~ Packet Splitter
Network Device Development - Part 5: Firewall 104 ~ Packet Splitter
 
Nessus v6 command_line_reference
Nessus v6 command_line_referenceNessus v6 command_line_reference
Nessus v6 command_line_reference
 
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
Network Device Development - Part 4: Firewall 103 ~ Protocol Filter & Payload...
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware Analysis
 
Awesome_fuzzing_for _pentester_red-pill_2017
Awesome_fuzzing_for _pentester_red-pill_2017Awesome_fuzzing_for _pentester_red-pill_2017
Awesome_fuzzing_for _pentester_red-pill_2017
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638Apache Struts2 CVE-2017-5638
Apache Struts2 CVE-2017-5638
 
Owning computers without shell access 2
Owning computers without shell access 2Owning computers without shell access 2
Owning computers without shell access 2
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
metaploit framework
metaploit frameworkmetaploit framework
metaploit framework
 

Similar to ShellShock (Software BASH Bug)

Article on shellshock
Article on shellshockArticle on shellshock
Article on shellshock
Kurapati Vishwak
 
The Bash Bug explained !
The Bash Bug explained !The Bash Bug explained !
The Bash Bug explained !
Ahmed Banafa
 
document.pptx
document.pptxdocument.pptx
document.pptx
josephLak
 
The bash vulnerability practical tips to secure your environment
The bash vulnerability  practical tips to secure your environmentThe bash vulnerability  practical tips to secure your environment
The bash vulnerability practical tips to secure your environment
AlienVault
 
The Shellshocker
The ShellshockerThe Shellshocker
The Shellshocker
Sharath Unni
 
Shellshock & Poodle Attacks, fix
Shellshock & Poodle Attacks, fixShellshock & Poodle Attacks, fix
Shellshock & Poodle Attacks, fix
Sasidhar Gogulapati
 
Piattaforma Web Linux completa dai sorgenti
Piattaforma Web Linux completa dai sorgentiPiattaforma Web Linux completa dai sorgenti
Piattaforma Web Linux completa dai sorgenti
Giulio Destri
 
Shellshock
ShellshockShellshock
Shellshock
NatureCreature1
 
Unix shell story
Unix shell storyUnix shell story
Unix shell story
Quyen Le Van
 
Travis CI - PHP
Travis CI - PHPTravis CI - PHP
Travis CI - PHP
Adam Englander
 
Lumen
LumenLumen
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
Circling Cycle
 
Hands_on_multipath_p1.pdf
Hands_on_multipath_p1.pdfHands_on_multipath_p1.pdf
Hands_on_multipath_p1.pdf
Hossein Mehrara
 
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wp
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wpBlack hat 2010-bannedit-advanced-command-injection-exploitation-1-wp
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wprgster
 
UnixShells.ppt
UnixShells.pptUnixShells.ppt
UnixShells.ppt
EduardoGutierrez111076
 
Was the cloud shell shocked
Was the cloud shell shockedWas the cloud shell shocked
Was the cloud shell shocked
LaurenEllis
 
Computer Science Assignment Help
Computer Science Assignment HelpComputer Science Assignment Help
Computer Science Assignment Help
Programming Homework Help
 
0xsp mongoose RED - DragonCon HK
0xsp mongoose RED - DragonCon HK0xsp mongoose RED - DragonCon HK
0xsp mongoose RED - DragonCon HK
Lawrence Amer
 
Linux internals v4
Linux internals v4Linux internals v4
Linux internals v4
Liran Ben Haim
 
Linux binary analysis and exploitation
Linux binary analysis and exploitationLinux binary analysis and exploitation
Linux binary analysis and exploitation
Dharmalingam Ganesan
 

Similar to ShellShock (Software BASH Bug) (20)

Article on shellshock
Article on shellshockArticle on shellshock
Article on shellshock
 
The Bash Bug explained !
The Bash Bug explained !The Bash Bug explained !
The Bash Bug explained !
 
document.pptx
document.pptxdocument.pptx
document.pptx
 
The bash vulnerability practical tips to secure your environment
The bash vulnerability  practical tips to secure your environmentThe bash vulnerability  practical tips to secure your environment
The bash vulnerability practical tips to secure your environment
 
The Shellshocker
The ShellshockerThe Shellshocker
The Shellshocker
 
Shellshock & Poodle Attacks, fix
Shellshock & Poodle Attacks, fixShellshock & Poodle Attacks, fix
Shellshock & Poodle Attacks, fix
 
Piattaforma Web Linux completa dai sorgenti
Piattaforma Web Linux completa dai sorgentiPiattaforma Web Linux completa dai sorgenti
Piattaforma Web Linux completa dai sorgenti
 
Shellshock
ShellshockShellshock
Shellshock
 
Unix shell story
Unix shell storyUnix shell story
Unix shell story
 
Travis CI - PHP
Travis CI - PHPTravis CI - PHP
Travis CI - PHP
 
Lumen
LumenLumen
Lumen
 
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
Brief summary-standard-password-hashes-Aix-FreeBSD-Linux-Solaris-HP-UX-May-20...
 
Hands_on_multipath_p1.pdf
Hands_on_multipath_p1.pdfHands_on_multipath_p1.pdf
Hands_on_multipath_p1.pdf
 
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wp
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wpBlack hat 2010-bannedit-advanced-command-injection-exploitation-1-wp
Black hat 2010-bannedit-advanced-command-injection-exploitation-1-wp
 
UnixShells.ppt
UnixShells.pptUnixShells.ppt
UnixShells.ppt
 
Was the cloud shell shocked
Was the cloud shell shockedWas the cloud shell shocked
Was the cloud shell shocked
 
Computer Science Assignment Help
Computer Science Assignment HelpComputer Science Assignment Help
Computer Science Assignment Help
 
0xsp mongoose RED - DragonCon HK
0xsp mongoose RED - DragonCon HK0xsp mongoose RED - DragonCon HK
0xsp mongoose RED - DragonCon HK
 
Linux internals v4
Linux internals v4Linux internals v4
Linux internals v4
 
Linux binary analysis and exploitation
Linux binary analysis and exploitationLinux binary analysis and exploitation
Linux binary analysis and exploitation
 

More from ViSolve, Inc.

Hippa breaches
Hippa breachesHippa breaches
Hippa breaches
ViSolve, Inc.
 
What makes an ACO Succeed?
What makes an ACO Succeed?What makes an ACO Succeed?
What makes an ACO Succeed?
ViSolve, Inc.
 
ONC Releases 10-Year Vision To Achieve Interoperability in Health IT
ONC Releases 10-Year Vision To Achieve Interoperability in Health ITONC Releases 10-Year Vision To Achieve Interoperability in Health IT
ONC Releases 10-Year Vision To Achieve Interoperability in Health IT
ViSolve, Inc.
 
What is Population Health Management?
What is Population Health Management?What is Population Health Management?
What is Population Health Management?
ViSolve, Inc.
 
What is the difference between EMR and EHR?
What is the difference between EMR and EHR?What is the difference between EMR and EHR?
What is the difference between EMR and EHR?
ViSolve, Inc.
 
Patients direct access to lab results
Patients direct access to lab resultsPatients direct access to lab results
Patients direct access to lab results
ViSolve, Inc.
 

More from ViSolve, Inc. (6)

Hippa breaches
Hippa breachesHippa breaches
Hippa breaches
 
What makes an ACO Succeed?
What makes an ACO Succeed?What makes an ACO Succeed?
What makes an ACO Succeed?
 
ONC Releases 10-Year Vision To Achieve Interoperability in Health IT
ONC Releases 10-Year Vision To Achieve Interoperability in Health ITONC Releases 10-Year Vision To Achieve Interoperability in Health IT
ONC Releases 10-Year Vision To Achieve Interoperability in Health IT
 
What is Population Health Management?
What is Population Health Management?What is Population Health Management?
What is Population Health Management?
 
What is the difference between EMR and EHR?
What is the difference between EMR and EHR?What is the difference between EMR and EHR?
What is the difference between EMR and EHR?
 
Patients direct access to lab results
Patients direct access to lab resultsPatients direct access to lab results
Patients direct access to lab results
 

Recently uploaded

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 

Recently uploaded (20)

Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 

ShellShock (Software BASH Bug)

  • 1. 4010, Moorpark Avenue, #205, San Jose, California 95117 Shellshock is a security bug in Bash (Bourne Again SHell) command-line interpreter, mostly known as shell. Linux expert Stéphane Chazelas revealed this bug on 24th September 2014, and it is more severe than Heartbleed bug. Shellshock allows attackers to gain unauthorized access to computer system by executing arbitrary commands and it is officially documented as CVE-2014-6271 and CVE-2014- 7169. Who is Vulnerable? Theoretically all systems using bash are vulnerable, but most systems connected to the internet are exposed to remote exploitation. Linux and Apple's OSX (since 10.3) which uses bash as default command line interpreter are highly vulnerable. Generally in Windows, system bash is not the default interpreter but if the user changes bash as default interpreter, then it is also vulnerable. Where bug occurs? This bug is found under Bash's parsing code which unintentionally executes commands when concatenated, to the end of function definitions that are stored in the values of environment variables. How it makes vulnerable? An attacker who has access to a remote vector, will be able to remotely inject Bash commands on the system without any kind of authentication and enables the hacker to process all tasks with the attacked system that a normal user could do. How attacker exploiting it? HTTP Servers- The most attack and targets are pointed towards HTTP web servers. Servers that run on Common Gateway Interface (CGI) or FastCGI have the capability to expose Bash to a HTTP request. A maliciously crafted HTTP request allows the attacker to inject arbitrary commands onto the server with Bash invoking it to execute them. Bash can be called directly by the CGI (i.e. A Bash script), or could be called via a sub-process and system command. If Bash is started within the context of this malicious CGI request, the vulnerability gets triggered. For example, CGI could execute a PHP script, which includes a call to system. When this is triggered over a system having Bash as the default shell, it leads to vulnerable attack. DHCP- In this type of attack Apple OSX is unaffected. The DHCP client with LINUX and UNIX system uses Bash to configure the network interfaces. This attack can be exploited when the system connects to a malicious DHCP server. The vulnerable DHCP client will use variables provided by DHCP server and save them under environment variables. This generally happens when the user tries to connect to DHCP server through public Wi- Fi access points. ShellShock (Software BASH Bug)
  • 2. 4010, Moorpark Avenue, #205, San Jose, California 95117 SSH- Mostly SSH requires a user for authentication privileges in accessing the commands. The BASH is capable of overcoming the restriction with privileged escalations. CUPS (Common UNIX printing System) CUPS is a print server commonly used with Linux and UNIX systems. On processing filters CUPS uses user controlled variables to set environment variables. This makes it vulnerable when CUPS initializes Bash during its process. How to fix? By upgrading to the latest version of bash, it can be fixed using the following commands for CentOS and Red Hat Linux “yum update bash” How to test? To check the vulnerability of the system, the following commands could be used: CVE-2014-6271 Vulnerability check Execute the following command in terminal “env 'x=() { :;}; echo vulnerable' 'BASH_FUNC_x()=() { :;}; echo vulnerable' bash -c "echo test". If output contains the word ‘vulnerable’, then system is vulnerable. CVE-2014-7169 Vulnerability check Execute the following command in terminal “cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo” If system is not vulnerable, it will produce the following output. #cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo date cat: /tmp/echo: No such file or directory If it’s vulnerable, then it will produce the following output #cd /tmp; rm -f /tmp/echo; env 'x=() { (a)=>' bash -c "echo date"; cat /tmp/echo bash: x: line 1: syntax error near unexpected token `=' bash: x: line 1: `' bash: error importing function definition for `x' Other CVE'S of Shellshock 1. CVE-2014-6277 and CVE-2014-6278 relates to the parsing of function definitions in environment variables by Bash. It was discovered by Michal Zalewski. 2. CVE-2014-7186 and CVE-2014-7187 relates to an out-of-bounds memory access error in the Bash parser code. While working on patching Shellshock, Red Hat researcher Florian Weimer found this bug.
  • 3. 4010, Moorpark Avenue, #205, San Jose, California 95117 Fix for LINUX: The following are the links that could be used in accessing the patches and fixes appropriate to the OS, dated 24th September 2014. 1. Debian: https://www.debian.org/security/2014/dsa-3032 2. Ubuntu: http://www.ubuntu.com/usn/usn-2362-1/ 3. Red Hat: https://access.redhat.com/articles/1200223* 4. CentOS: http://centosnow.blogspot.com/2014/09/critical- bash-updates-for-centos-5.html 5. Novell/SUSE: http://support.novell.com/security/cve/CVE-2014- 6271.html Fix for Apple OSX Systems Being aware of the risks, Apple has released the patches to fix OS X's vulnerability to the Shellshock bug, dated 29th September 2014. Patch can be downloaded from the following links. 1. Mavericks: Bash Update for OS X Mavericks 2. Mountain Lion: Bash Update for OS X Mountain Lion 3. Lion: Bash Update for OS X Lion About ViSolve ViSolve, Inc. is a software services and consulting firm with expertise in Healthcare and Cloud. ViSolve is headquartered at San Jose, CA with best in class Development & Support center in Coimbatore, India. To know more about how ViSolve can enhance your IT capabilities, get in touch with us: Website: www.visolve.com Email: services@visolve.com Twitter: @ViSolve_Inc Google Plus: plus.google.com/+ViSolveUSA Facebook: facebook.com/ViSolve LinkedIn: www.linkedin.com