• Visitors can check out the Forum FAQ by clicking this link. You have to register before you can post: click the REGISTER link above to proceed. To start viewing messages, select the forum that you want to visit from the selection below. View our Forum Privacy Policy.
  • Want to receive the latest contracting news and advice straight to your inbox? Sign up to the ContractorUK newsletter here. Every sign up will also be entered into a draw to WIN £100 Amazon vouchers!

Linux bash vulnerability

Collapse
X
  •  
  • Filter
  • Time
  • Show
Clear All
new posts

    #41
    Originally posted by stek View Post
    U need a site reboot admin, there *might* be bash processes running under the old bash, I think you can re-init the libs on Linuxy things with ldconfig but our RHEL official support guy says we should reboot to ensure old bash processes are killed.

    Too new-fangled for me....
    Cheers stek, will give them a kick later!

    Comment


      #42
      Although from the horses mouth

      USN-2362-1: Bash vulnerability | Ubuntu

      Ubuntu Security Notice USN-2362-1
      24th September, 2014

      bash vulnerability

      A security issue affects these releases of Ubuntu and its derivatives:

      Ubuntu 14.04 LTS
      Ubuntu 12.04 LTS
      Ubuntu 10.04 LTS
      Summary

      Bash allowed bypassing environment restrictions in certain environments.
      Knock first as I might be balancing my chakras.

      Comment


        #43
        Originally posted by CheeseSlice View Post
        If DHCP and Macs are affected, thats going to be a problem for some creative/digital businesses.
        All it would take is a worm to set up rogue DHCP servers on each infected host and it would be a fast spreading Denial of service infection akin to Blaster or SQL Slammer.
        I imagine businesses running mainly Macs are also going to take a relaxed approach to endpoint security, since its common folklore knowledge "Macs dont get viruses"
        Not really cos 99.99% of desktops that would normally use DHCP are hidden behind NAT. Safe, unless you've been pissing around with port forwarding on your NAT router.

        I'd warrant there's next to no (if any) host on public IP's with a DHCP issued one. Of course that won't stop internal meddling.....

        Comment


          #44
          Originally posted by stek View Post
          Or it was installed with the default install like is 99% likely, like I already said.

          Like.
          Bash is on every Ubuntu box I have and I haven't ever explicitly installed it. Dash is simply the *default* shell, it doesn't mean others aren't on the system.

          Comment


            #45
            Originally posted by administrator View Post
            Cheers stek, will give them a kick later!
            Do it mid-Suity post!

            Comment


              #46
              Originally posted by stek View Post
              Not really cos 99.99% of desktops that would normally use DHCP are hidden behind NAT. Safe, unless you've been pissing around with port forwarding on your NAT router.

              I'd warrant there's next to no (if any) host on public IP's with a DHCP issued one. Of course that won't stop internal meddling.....
              SQL Slammer made it behind plenty of firewalled networks. I was working at a very large firm when it spread fast across the corporate network. No idea how it got in, but it did.

              All it takes is for one user to be fooled to execute a file attached to an email, and then its in.

              Comment


                #47
                Originally posted by CheeseSlice View Post
                SQL Slammer made it behind plenty of firewalled networks. I was working at a very large firm when it spread fast across the corporate network. No idea how it got in, but it did.

                All it takes is for one user to be fooled to execute a file attached to an email, and then its in.
                I'm not googling SQL-slammer now! lol!

                I've got some Mr Kipling Viennese Whirls.

                Comment


                  #48
                  Originally posted by CheeseSlice View Post
                  SQL Slammer made it behind plenty of firewalled networks. I was working at a very large firm when it spread fast across the corporate network. No idea how it got in, but it did.

                  All it takes is for one user to be fooled to execute a file attached to an email, and then its in.
                  Or an unpatchable embedded system to be compromised.

                  I am telling you now, this will run and run.
                  Knock first as I might be balancing my chakras.

                  Comment


                    #49
                    Already posted this in Technical earlier today, but I might as well tack it on here too for those who only see this thread: Troy Hunt: Everything you need to know about the Shellshock Bash bug

                    Comment


                      #50
                      Originally posted by NickFitz View Post
                      Already posted this in Technical earlier today, but I might as well tack it on here too for those who only see this thread: Troy Hunt: Everything you need to know about the Shellshock Bash bug
                      Already devoured it.
                      Knock first as I might be balancing my chakras.

                      Comment

                      Working...
                      X