lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 25 Sep 2014 21:24:32 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: GNU Bash Environmental Variable Command Injection Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

GNU Bash Environmental Variable Command Injection Vulnerability

Advisory ID: cisco-sa-20140926-bash

Revision 1.0

For Public Release 2014 September 26 01:00  UTC (GMT)

Summary
+======

On September 24, 2014, a vulnerability in the Bash shell was publicly announced. The vulnerability is related to the way in which shell functions are passed though environment variables. The vulnerability may allow an attacker to inject commands into a Bash shell, depending on how the shell is invoked. The Bash shell may be invoked by a number of processes including, but not limited to, telnet, SSH, DHCP, and scripts hosted on web servers.

All versions of GNU Bash starting with version 1.14 are affected by this vulnerability and the specific impact is determined by the characteristics of the process using the Bash shell. In the worst case, an unauthenticated remote attacker would be able to execute commands on an affected server. However, in most cases involving Cisco products, exploitation of the vulnerability results in an authenticated attacker having the ability to execute commands for which they are not authorized.

A number of Cisco products ship with or leverage an affected version of the Bash shell. 

This advisory will be updated as additional information becomes available. 

Cisco may release free software updates that address this vulnerability if a product is determined to be affected by this vulnerability. 

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash


-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJUJL6FAAoJEIpI1I6i1Mx3D+gP/RqX9nfbYoDMS2lexORWh/dj
tLGjfFWgCywYsKeldrtD0dcWNQTXb9GarDU0VW/vez3AinM/GVHYtoVv2GeXniTo
rVu5Y8iLsbr22qTxK9DWII/dfE4mhbhf7mva7b+Yw8l2YZ22YbW3/sDBfSV0oUYa
Oxof9tJq1/cweq3w6ZUAaLbQNe+DR6APgPzXfaJPL4m6FkbXvGMxveSW3XfIEODK
o7UGSF034veVgsKq68eS/DcIMLPPRykxd/YyrD/SEGkAiG0wrNCmDJLXe4vF2GPg
CoNZGQOUwRQqW1OY9nDCQJEpGmIj7/6Mpf94Cn9QFEHBWy5fQfQg4lh4aTWDs9GN
qdKNjiYM1KgMh+7sjzXjU5MXWyxsUgy2tErJ0OswJZi5p2bavtY3rNF1Hv1Wp62b
g4lJT4WUcQAmaySr+/vITfHPRYIn/m8964QIBP7Q2HRU96gHfvXSJMgTpjBHqi6s
YGtouL1F5aW31hT+sFCgIcxa2jaJJ50WgW1yuyU5zklhSr2n4vUmccbQr8Ihiv1/
wFs77a3XgJ2BXwa/esAt1Z+cn8LLZrpTuHeKim5uqft0MKmzpm+QGdNkqJVg1hM8
xPZiPDzSZZTthRp7hliRr707ueIGBa2RjTHa728BPL3kXd+nCgR3xeBLW+0LEfQp
nnr5XnWnPXWAIKDwL4dh
=HOcq
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ