January 11, 2017 | Author: Garrett Bryan | Category: N/A
Cisco Security Advisory
GNU Bash Environmental Variable Command Injection Vulnerability Advisory ID: cisco-sa-20140926-bash http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
Revision 1.0 For Public Release 2014 September 26 01:00 UTC (GMT)
Contents Summary Affected Products Details Vulnerability Scoring Details Impact Software Versions and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of This Notice: Interim Distribution Revision History Cisco Security Procedures
Summary On September 24, 2014, a vulnerability in the Bash shell was publicly announced. The vulnerability is related to the way in which shell functions are passed though environment variables. The vulnerability may allow an attacker to inject commands into a Bash shell, depending on how the shell is invoked. The Bash shell may be invoked by a number of processes including, but not limited to, telnet, SSH, DHCP, and scripts hosted on web servers. All versions of GNU Bash starting with version 1.14 are affected by this vulnerability and the specific impact is determined by the characteristics of the process using the Bash shell. In the worst case, an unauthenticated remote attacker would be able to execute commands on an affected server. However, in most cases involving Cisco products, exploitation of the vulnerability results in an authenticated attacker having the ability to execute commands for which they are not authorized. A number of Cisco products ship with or leverage an affected version of the Bash shell. This advisory will be updated as additional information becomes available. Cisco may release free software updates that address this vulnerability if a product is determined to be affected by this vulnerability. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
Affected Products Cisco is currently investigating its product line to determine which products may be affected and the extent of the impact of the vulnerability on its products. Additional Cisco products will be added as the investigation progresses. The following Cisco products are currently under investigation: Cable Modems Cisco CWMS Network Application, Service, and Acceleration Cisco ACE GSS 4400 Series Global Site Selector Cisco ASA Cisco GSS 4492R Global Site Selector Network and Content Security Devices Cisco IronPort Encryption Appliance Cisco Ironport WSA Routing and Switching - Enterprise and Service Provider Cisco ACE Application Control Engine Module for the Cisco Catalyst 6500 Cisco ISM Cisco NCS6000 Voice and Unified Communications Devices Cisco Finesse Cisco MediaSense Cisco SocialMiner Cisco Unified Contact Center Express (UCCX) Products and services listed in the subsections below have had their exposure to this vulnerability confirmed. Additional products will be added to these sections as the investigation continues.
Vulnerable Products Cable Modems Cisco Edge 300 Digital Media Player [CSCur02761] Cisco Edge 340 Digital Media Player [CSCur02751] Cisco Telepresence endpoints (C series, EX series, MX series, MXG2 series, SX series) and the 10" touch panel [CSCur02591] Network Application, Service, and Acceleration Cisco ASA CX [CSCur01959] Cisco Application Control Engine (ACE30/ ACE 4710) [CSCur02195] Cisco Wide Area Application Services (WAAS) [CSCur02917] Network and Content Security Devices Cisco Identity Services Engine (ISE) [CSCur00532] Cisco Intrusion Prevention System Solutions (IPS) [CSCur00552] Cisco Secure Access Control Server (ACS) [CSCur00511] Network Management and Provisioning Cisco Unified Intelligence Center (UIC) [CSCur02891] Routing and Switching - Enterprise and Service Provider Cisco ASR 1000 Series Routers [CSCur02734] Cisco Application Policy Infrastructure Controller [CSCur01249] Cisco MDS [CSCur01099] Cisco Nexus 7000 [CSCuq98748] Cisco Nexus 9000 [CSCur02700] Cisco Nexus 9K [CSCur02102] Unified Computing Cisco Unified Computing System (UCS) [CSCur01379] Voice and Unified Communications Devices Cisco Unified Communications Manager (UCM) 10.0 [CSCur00930] Cisco Unified Communications Manager Session Management Edition (SME) [CSCur00930] Video, Streaming, TelePresence, and Transcoding Devices Cisco TelePresence Video Communication Server (VCS/Expressway) [CSCur01461] Cisco TelePresence Conductor [CSCur02103] Wireless Cisco Wireless LAN Controller [CSCur02981]
Products Confirmed Not Vulnerable The following Cisco products have been analyzed and are not affected by this vulnerability: Cisco IOS Cisco IronPort ESA/SMA Cisco Private Internet eXchange (PIX) Cisco Sourcefire Defense Center and Sensor products
Details The bash shell allows shell variables and functions to be exported to a child from its parent through the process environment. Function definitions are passed using environment variables that share the name of the function and start with () {. The child bash process does not stop processing and executing code after processing the closing brace } which is passed in the function definition. An attacker could define a function variable such as: FUNCT=() { ignored; }; /bin/id to execute /bin/id when the environment is imported into the child process. The impact of this vulnerability on Cisco products may vary depending on the affected product because some attack vectors such as SSH, require successful authentication to be exploited and may not result in any additional privileges granted to the user.
This vulnerability has been assigned the Common Vulnerabilities and Exposures (CVE) IDs CVE-2014-6271 and CVE-2014-7169.
Vulnerability Scoring Details Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss
Attack Vectors That Do Not Require Authentication CVSS Base Score - 7.5 Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Network
Low
None
Partial
Partial
Partial
CVSS Temporal Score - 7.1 Exploitability
Remediation Level
Report Confidence
Functional
Not Defined
Confirmed
Impact The impact of this vulnerability on Cisco products varies depending on the affected product. Successful exploitation of the vulnerability may allow an unauthenticated attacker to run commands from the Bash shell. The specific impact is provided in the bug details link provided in this advisory.
Software Versions and Fixes When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Workarounds There are no mitigations for this vulnerability that can be performed directly on affected systems. However, the following network based mitigations may be of use to some customers. Cisco Intrusion Protection System (IPS) signature 4689-0 has been created and is available in release S824 Cisco Source Fire has published Snort signatures 31975-31977 and 31985 to detect and protect networks against the Bash vulnerability Cisco has published an Event Response for this vulnerability: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_Bash_09252014.html Mitigations that can be deployed on Cisco devices in a network are available in the Cisco Applied Intelligence companion document for this advisory: http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=35836
Obtaining Fixed Software Cisco has released free software updates that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.
Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Navigator on Cisco.com at http://www.cisco.com/cisco/software/navigator.html.
Customers Using Third-Party Support Organizations Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.
Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail:
[email protected] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages.
Exploitation and Public Announcements This vulnerability was reported by Stephane Chazelas and released by the GNU foundation on September 24, 2014.
Status of This Notice: Interim THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution This advisory is posted on Cisco Security Intelligence Operations at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses:
[email protected] [email protected] [email protected] [email protected] [email protected] [email protected] [email protected] Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. For instructions on obtaining future documents or related content, please refer to Receiving Security Vulnerability Information from Cisco in the Security Vulnerability Policy.
Revision History Revision 1.0
2014-September-26
Initial public release
Cisco Security Procedures Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt.
Solutions For
News Alerts
Support
About Cisco
Enterprise
News@Cisco
Downloads
Investor Relations
Small Business
Blogs
Documentation
Corporate Social Responsibility
Service Provider
Newsletters
Home
Field Notices
Industries Contacts Contact Cisco
Security Advisories
Communities Collaboration Developer Network
Environmental Sustainability Human Network Career Opportunities
Learning Network
Offers
Support Community
Special Offers
Find a Reseller
Contacts | Feedback | Help | Site Map | Terms Conditions | Privacy Statement | Cookie Policy | Trademarks
Financing Options