BASH vulnerability in TE software

https://tools.cisco.com/bugsearch/bug/CSCur05162
Does anyone else see some bad info on the above web page ...   Indicates that its fixed by but does not show what version ... seems lin TE 4.1.5 should be the fixed version
The page for TC software seems to have more accurate info

OK, I do see some corrections...
Known affected release is now correctly listed as 4.1...
Status shows as "Fixed"   but nothing is listed under the known fixed release column???
I am being pressed for a date the new software will be available

Similar Messages

  • Contact Center Express GNU Bash vulnerability CSCur02861

    Cisco Security Advisory notes that Contact Center Express is affected by GNU bash vulnerability  [CSCur02861] . But this bug report is not public available. does anyone have information which versions are affected?

    8.0(2)SU5
    NO patch  as it has reached End of SW Maintenance Releases Date
    8.5(1)SU4
    http://software.cisco.com/download/release.html?mdfid=283625051&flowid=46059&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest
    9.0(1)
    http://software.cisco.com/download/release.html?mdfid=284367996&flowid=46061&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest
    9.0(2)SU2
    http://software.cisco.com/download/release.html?mdfid=284666782&flowid=46062&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest
    10.0(1)SU1
    http://software.cisco.com/download/release.html?mdfid=285000761&flowid=49042&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest10.5(1)SU1
    http://software.cisco.com/download/release.html?mdfid=286265496&flowid=70402&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest
    10.5(1)SU1
    http://software.cisco.com/download/release.html?mdfid=286265496&flowid=70402&softwareid=280840578&release=Security_Patches&relind=AVAILABLE&rellifecycle=&reltype=latest

  • I'm having trouble with something that redirects Google search results when I use Firefox on my PC. It's called the 'going on earth' virus. Do you have a fix that could rectify the vulnerability in your software?

    I'm having trouble with a virus or something which affects Google search results when I use Firefox on my PC ...
    When I search a topic gives me pages of links as normal, but when I click on a link, the page is hijacked to a site called 'www.goingonearth.com' ...
    I've done a separate search and found that other users are affected, but there doesn't seem to be a clear-cut solution ... (Norton, McAfee and Kaspersky don't seem to be able to detect/fix it).
    I'd like to continue using the Firefox/Google combination (nb: the hijack virus also affects IE but not Safari) - do you have a patch/fix that could rectify the vulnerability in your software?
    thanks

    ''' "... vulnerability in your software?" ''' <br />
    And it affects IE, too? Ya probably picked up some malware and you blame it on Firefox.
    Install, update, and run these programs in this order. They are listed in order of efficacy.<br />'''''(Not all programs detect the same Malware, so you may need to run them all to solve your problem.)''''' <br />These programs are all free for personal use, but some have limited functionality in the "free mode" - but those are features you really don't need to find and remove the problem that you have.<br />
    ''Note: If your Malware infection is bad enough and you are mis-directed to URL's other than what is posted, you may have to use a different PC to download these programs and use a USB stick to transfer them to the afflicted PC.''
    Malwarebytes' Anti-Malware - [http://www.malwarebytes.org/mbam.php] <br />
    SuperAntispyware - [http://www.superantispyware.com/] <br />
    AdAware - [http://www.lavasoftusa.com/software/adaware/] <br />
    Spybot Search & Destroy - [http://www.safer-networking.org/en/index.html] <br />
    Windows Defender: Home Page - [http://www.microsoft.com/windows/products/winfamily/defender/default.mspx]<br />
    Also, if you have a search engine re-direct problem, see this:<br />
    http://deletemalware.blogspot.com/2010/02/remove-google-redirect-virus.html
    If these don't find it or can't clear it, post in one of these forums for specialized malware removal help: <br />
    [http://www.spywarewarrior.com/index.php] <br />
    [http://forum.aumha.org/] <br />
    [http://www.spywareinfoforum.com/] <br />
    [http://bleepingcomputer.com]

  • [CVE-2014-6271] IronPort appliances affected by recent bash vulnerability?

    http://threatpost.com/major-bash-vulnerability-affects-linux-unix-mac-os-x
    Discussion?

    Cisco has issued an official PSIRT notice for the GNU Bash Environmental Variable Command Injection Vulnerability (CVE-2014-6271), please refer all inquiries to:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
    Please refer to the expanded "Affected Products".
    The following Cisco products are currently under investigation:
    Cable Modems
    Cisco CWMS
    Network Application, Service, and Acceleration
    Cisco ACE GSS 4400 Series Global Site Selector
    Cisco ASA
    Cisco GSS 4492R Global Site Selector
    Network and Content Security Devices
    Cisco IronPort Encryption Appliance
    Cisco Ironport WSA
    Routing and Switching - Enterprise and Service Provider
    Cisco ACE Application Control Engine Module for the Cisco Catalyst 6500
    Cisco ISM
    Cisco NCS6000
    Voice and Unified Communications Devices
    Cisco Finesse
    Cisco MediaSense
    Cisco SocialMiner
    Cisco Unified Contact Center Express (UCCX)
    Products and services listed in the subsections below have had their exposure to this vulnerability confirmed. Additional products will be added to these sections as the investigation continues.

  • NX-OS ( n7000-s1-dk9.5.1.3.bin ) BASH VULNERABILITY - CVE-2014-6271 and CVE-2014-7169

    Hi ,
    Nexus 7000 evaluation for CVE-2014-6271 and CVE-2014-7169 , I am referring below link to check for NX OS  - n7000-s1-dk9.5.1.3.bin
    https://tools.cisco.com/bugsearch/bug/CSCur04856
    5.1.3 is not mentioned in the affected list.Need help to know if 5.1 is affected with BASH Vulnerability .
    Thanks for help in advance .

    The concern with the bash shell is that services MAY be setup to run as
    users which use those shells, and therefore be able to have things
    injected into those shells. Nothing on NetWare uses bash by default,
    because NetWare is not anything like Linux/Unix in its use of shells.
    Sure, you can load bash for fun and profit on NetWare, but unless you
    explicitly request it the bash.nlm file is never used. On NetWare I do
    not think it is even possible to have any normal non-Bash environment
    variable somehow be exported/inherited into a bash shell, though I've
    never tried.
    Good luck.
    If you find this post helpful and are logged into the web interface,
    show your appreciation and click on the star below...

  • Bash vulnerability in Solaris 10

    http://seclists.org/oss-sec/2014/q3/650
    https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/
    Any plans for a hotfix for bash on Solaris 10?
    $env x='() { :;}; echo vulnerable' bash -c "echo this is a test"
    vulnerable
    this is a test
    SunOS hostname 5.10 Generic_150401-13 i86pc i386 i86pc
    $bash -version
    GNU bash, version 3.2.51(1)-release (i386-pc-solaris2.10)
    Copyright (C) 2007 Free Software Foundation, Inc.
    $pkginfo -l SUNWbash
       PKGINST:  SUNWbash
          NAME:  GNU Bourne-Again shell (bash)
      CATEGORY:  system
          ARCH:  i386
       VERSION:  11.10.0,REV=2005.01.08.01.09
       BASEDIR:  /
        VENDOR:  Oracle Corporation
          DESC:  GNU Bourne-Again shell (bash) version 3.2
        PSTAMP:  sfw10-patch-x20120813130538
      INSTDATE:  Aug 19 2014 07:23
       HOTLINE:  Please contact your local service provider
        STATUS:  completely installed
         FILES:        4 installed pathnames
                       2 shared pathnames
                       2 directories
                       1 executables
                    1250 blocks used (approx)

    Hard to say whether it's safer to wait or safer to patch it yourself in the meantime but, if like me you'd rather not wait an indefinite period of time for a patch, here is a patching process that's working for me:
    Found the newest GNU patch compiled for Solaris on Open CSW: bash - Solaris package
    To install, you'll want the CSW package utility. Here are some instructions, but I'll also go over it below: Getting started — OpenCSW 0.2014.04 documentation
    You may already have the CSW package utilities installed, check under "/opt/csw/bin" for "pkgutil". If it's not there, issue
    pkgadd -d http://get.opencsw.org/now
    Then, I like to add a symbolic link into /usr/bin to make it easier:
    sudo ln -s /opt/csw/bin/pkgutil /usr/bin/pkgutil
    Now we can do the install -- pkgutil is going to handle all the heavy lifting, dependency building etc., and place the new bash binary into "/opt/csw/bin"
    sudo pkgutil -U
    sudo pkgutil -a bash
    sudo pkgutil -i bash
    Follow the prompts, and then look under /opt/csw/bin for bash:
    ls /opt/csw/bin | grep bash
    If you see it listed there w/ a Sep 25th date (or later, if you're following these instructions in my future), then you're ready for the final step -- replacing the old bash binary with the new.
    We're going to replace /usr/bin/bash with a link to /opt/csw/bin/bash. I was worried this step would crash running processes and applications (weblogic, BI, db instances), but so far no issues -- that said, PLEASE be careful and shutdown anything you can first! I can't be sure this step will work w/o any hiccups every time.
    cd /usr/bin
    sudo cp bash bash-old
    sudo ln -f /opt/csw/bin/bash /usr/bin/bash
    You can see we backed up the old bash install (4.1), in case something goes wrong. When finished, issue that command and you should see an error message now:
    env x='() { :;}; echo vulnerable' bash -c "echo this is a test"
    bash: warning: x: ignoring function definition attempt
    bash: error importing function definition for `x'
    this is a test
    Again, BE CAREFUL -- while I was figuring this out, I did take down a couple zones to the point where I couldn't SSH back into them.
    That said, the steps above are working flawlessly for me -- BUT I can't guarantee you'll have the same experience!

  • CUCM GNU BASH vulnerability

    Hi
    Cisco advisory states that versions 9.0, and 9.1 are vulnerable and a fix (9.1(2.13060.1)) is available however I do not see this file available on the downloads page. 
    https://software.cisco.com/download/release.html?mdfid=284510097&flowid=45900&softwareid=282074295&release=9.1(2)SU2a&relind=AVAILABLE&rellifecycle=&reltype=latest
    does anyone know where is this upgrade file available?

    The Readme document of the CUCM IM&P 10.5 Bash Environment Variable Patch.
    http://software.cisco.com/download/release.html?mdfid=286269517&flowid=50462&softwareid=282074312&release=UTILS&relind=AVAILABLE&rellifecycle=&reltype=latest (registered users only)
    states :
    This package will install on the following System Versions: 
      - 8.6.4.10000-28 or any higher version starting with 8.6.4.xxxxx 
     - 8.6.5.10000-12 or any higher version starting with 8.6.5.xxxxx
     - 9.1.1.10000-8 or any higher version starting with 9.1.1.xxxxx 
     - 10.0.1.10000-26 or any higher version starting with 10.0.1.xxxxx 
     - 10.5.1.10000-9 or any higher version starting with 10.5.1.xxxxx 
    So the answer for you is : you should have at least/upgrade to 8.6.4.10000-28 and then apply the patch.
    Regards.

  • Bash not available in Software Updates

    When checking in software updates for Bash patch, it shows no updates available for either a Mavericks machine or a Mountain Lion machine. Who knows why going through software update doesn't show anything available.
    I did get the download at Apple - Support - Downloads (http://support.apple.com/downloads)

    I installed update for BASH 1.0 as instructed during support phone calls Saturday - my computer States Successful - BUT I can't find it listed in my updates - should I install BASH update as told by senior advisor yesterday , a second time?

  • Bash vulnerability bash CVE-2014-6271 on Cisco devices

    Hi, all,
    Anybody know whether any Cisco devices are vulnerable to  recent bash CVE-2014-6271? I am especially concerned about ASA which opens https to the public.
    Thanks,

    Have a look here: 
    http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_Bash_09252014.html
    and here:
    http://tools.cisco.com/security/center/mcontent/CiscoSecurityAdvisory/cisco-sa-20140926-bash
    Under affected products. 

  • CSCuq98748- Bash Vulnerability

    All current versions of NX-OS on this platform are affected unless otherwise stated.
    unless otherwise stated ..
    so you mean only the following 9 Releases are affected?
    4.2(8)
    5.2(9)
    5.2(9a)S3
    6.1(5)
    6.2(6)
    6.2(8a)
    7.0(2)
    7.1(0)ZN(91.98)
    7.1(0)ZN(91.99)

       Yes they are vulnerable if you are using a certain version of code . The 5k's have 3 different versions that are vulnerABLE and the 7k's have one version  6.2.6 which is vulnerable.
    5K info
    Last Modified:
    Sep 29,2014
    Status:
    Open
    Severity:
    2 Severe
    Product:
    Cisco Nexus 5000 Series Switches
    Support Cases:
    0
    Known Affected Releases:
    (3)
    5.2(1)N1(8a)
    6.0(2)N2(5)
    7.0(3)N1(0.125)
    Known Fixed Releases:
    (0)
    Download software for  Cisco Nexus 5000 Series Switches
    Support Cases:
    (0)
    Support case links are not customer visible
    -->
    Related Bugs
    Bug(s)
    -->
    Community Discussion on CSCur05017 - Cisco Support Community

  • Install Guide for the Patch CSCur04820 (Bash Vulnerability)

    Dear Community,
    is there a documentation for the installation of patch CSCur04820 on Prime Collaboration Assurance 10.5.1? In the software downloads sections, there is no readme file provided.
    Your answers are greatly appreciated.
    Best regards
    Igor

    Duplicate
    https://supportforums.cisco.com/discussion/12415666/install-guide-patch-cscur04820-bash-vulnerability

  • Community Discussion on CSCuq98748- Bash Vulnerability

    Hi, Is Nexus 7K and 5K are open to Shellshock vulnerable?
    can you please confirm

       Yes they are vulnerable if you are using a certain version of code . The 5k's have 3 different versions that are vulnerABLE and the 7k's have one version  6.2.6 which is vulnerable.
    5K info
    Last Modified:
    Sep 29,2014
    Status:
    Open
    Severity:
    2 Severe
    Product:
    Cisco Nexus 5000 Series Switches
    Support Cases:
    0
    Known Affected Releases:
    (3)
    5.2(1)N1(8a)
    6.0(2)N2(5)
    7.0(3)N1(0.125)
    Known Fixed Releases:
    (0)
    Download software for  Cisco Nexus 5000 Series Switches
    Support Cases:
    (0)
    Support case links are not customer visible
    -->
    Related Bugs
    Bug(s)
    -->
    Community Discussion on CSCur05017 - Cisco Support Community

  • Fix for GNU bash vulnerability CSCur05454 in Instant Messaging & presence server available?

    Hello,
    bug reports says 'Status: fixes' but I cannot find a patch for IM&P.
    any information abaout that?
    Juergen

    The Readme document of the CUCM IM&P 10.5 Bash Environment Variable Patch.
    http://software.cisco.com/download/release.html?mdfid=286269517&flowid=50462&softwareid=282074312&release=UTILS&relind=AVAILABLE&rellifecycle=&reltype=latest (registered users only)
    states :
    This package will install on the following System Versions: 
      - 8.6.4.10000-28 or any higher version starting with 8.6.4.xxxxx 
     - 8.6.5.10000-12 or any higher version starting with 8.6.5.xxxxx
     - 9.1.1.10000-8 or any higher version starting with 9.1.1.xxxxx 
     - 10.0.1.10000-26 or any higher version starting with 10.0.1.xxxxx 
     - 10.5.1.10000-9 or any higher version starting with 10.5.1.xxxxx 
    So the answer for you is : you should have at least/upgrade to 8.6.4.10000-28 and then apply the patch.
    Regards.

  • CVE-2014-6271 bash vulnerability

    more info on this here:
    http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6271
    http://www.reddit.com/r/sysadmin/comments/2hc5rk/cve20146271_remote_code_executi on_through_bash/
    I'm assuming Apple will release a security update for this on supported versions of the Mac OS but in the meantime, is there a fix that we can apply?   What is an easy way to patch this on older OS versions that Apple is no longer supporting?    (perhaps something short of recompiling bash)

    I had foolishly imagined that the update to "Command Line Tools (OS X 10.9)" released (I thought?) today would fix this. It does not. The referenced fixes do, although, as sjabour said, don't just run those blindly: understand what they do.
    As an aside, after patching other Unix systems I care for, I also changed all users' (and, on Linux, root's) shells to something else (I like Zsh, although that may not be right for root in all cases). On Darwin, root's shell is "/bin/sh", but, as with most Linux distributions, that's actually just bash. You absolutely can execute Zsh as sh, and have it behave as an sh-alike, so if you aren't comfortable with patching and rebuilding, but are comfortable with basic SA practice (or you just don't have XCode for whatever reason), you could replace the bash /bin/sh with a hard link to /bin/zsh instead, like this:
    % cd /bin
    % sudo ln sh sh-real
    % sudo ln -f zsh sh
    % ls -li sh* zsh
      334241 -rwxr-xr-x  2 root  wheel   530320 Oct 31  2013 sh
       11118 -r-xr-xr-x  1 root  wheel   942308 Sep 24 23:53 sh-real
    18050387 ----------  1 root  wheel  1228304 Sep 24 23:51 sh.CVE-2014-6271
      334241 -rwxr-xr-x  2 root  wheel   530320 Oct 31  2013 zsh
    % sudo su -
    # echo $SHELL
    /bin/sh
    # /bin/sh --version
    zsh 5.0.2 (x86_64-apple-darwin13.0)

  • ASR1K GNU Bash Vulnerability Rommon requirement (CVE-2014-6271 and CVE-2014-7169)

    Does any one knows which version recommended ROMmon Release by 3.13.X
    Because there was no information by release note  
    Thanks a lot~

    Your Oracle Linux system should be configured to automatically install packages either from the Unbreakable Linux Network or public-yum.oracle.com. You might want to ask your Linux sysadmin for assistance if your servers aren't already configured for updates.
    You can also check Chapter 1 and Chapter 2 of the Oracle Linux Administrator's Guide for more details on using ULN or public-yum: Oracle® Linux (it's for OL6 but the concepts are the same for OL5).

Maybe you are looking for

  • Adding Components to a JPanel not working correctly

    I'm trying to build a JFrame that contains a parent JPanel that will hold a JPanel used to display a message view, a vertical strut and a JPanel that holds VCR-like buttons to cycle through the messages. My parent JPanel uses a BorderLayout and the B

  • Blackberry hub on Z10 not working, cant access accounts.

    Hello I got a Z10 a few weeks ago, today the BlackBerry Hub has stopped receiving emails. It's still showing texts and Facebook notifications. When I try to view just one account it says it's on that account but still shows all the hub messages. I re

  • A way to modify the ResultProcessing.cfg file outside of TestStand?

    All, I'm looking for a way to change the style sheet path one time (not hard code it in NI_ReportGenerator.seq), would anyone know of a way how to do it with a vi or something to that affect?  The goal is to initially setup a tester (remotely, I will

  • Setting bind values in where clause in ViewObjectImpl

    We want customize our views in a special manner. To look up for instance a text in the session langauge, we add a bind variable to the declared where clause of a VO: and text.lang = :lang Let's suppose, the actual value of the session language be kno

  • Problems applying patch for Jena adapter

    I got errors when applying the patch to 11g (11.1.0.6) for the Jena Driver (from OTN). I executed each .sql/.plb file in the order stated by the patch instructions: jenadrv_patch_ig.txt: Step-by-step instructions (new Oracle Database 11g installation