Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) - Nessus

Critical   Plugin ID: 79584

This page contains detailed information about the Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 79584
Name: Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock)
Filename: cisco_telepresence_conductor_CSCur02103.nasl
Vulnerability Published: 2014-09-24
This Plugin Published: 2014-11-26
Last Modification Time: 2022-04-11
Plugin Version: 1.16
Plugin Type: combined
Plugin Family: CISCO
Dependencies: cisco_telepresence_conductor_detect.nbin
Required KB Items [?]: Host/Cisco_TelePresence_Conductor/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2014-09-24
Patch Published: 2014-10-17
CVE [?]: CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
CPE [?]: cpe:/a:cisco:telepresence_conductor
Exploited by Malware: True
In the News: True

Synopsis

The remote Cisco TelePresence Conductor device is affected by a command injection vulnerability.

Description

According to its self-reported version number, remote Cisco TelePresence Conductor device is affected by a command injection vulnerability in GNU Bash known as Shellshock. The vulnerability is due to the processing of trailing strings after function definitions in the values of environment variables. This allows a remote attacker to execute arbitrary code via environment variable manipulation depending on the configuration of the system.

Note that an attacker must be authenticated before the device is exposed to this exploit.

Solution

Upgrade to version 2.3.1 / 2.4.1 / 3.0 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) vulnerability:

  1. Metasploit: exploit/multi/http/cups_bash_env_exec
    [CUPS Filter Bash Environment Variable Code Injection (Shellshock)]
  2. Metasploit: exploit/linux/http/advantech_switch_bash_env_exec
    [Advantech Switch Bash Environment Variable Code Injection (Shellshock)]
  3. Metasploit: auxiliary/scanner/http/apache_mod_cgi_bash_env
    [Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner]
  4. Metasploit: exploit/multi/http/apache_mod_cgi_bash_env_exec
    [Apache mod_cgi Bash Environment Variable Code Injection (Shellshock)]
  5. Metasploit: exploit/unix/dhcp/bash_environment
    [Dhclient Bash Environment Variable Injection (Shellshock)]
  6. Metasploit: auxiliary/server/dhclient_bash_env
    [DHCP Client Bash Environment Variable Code Injection (Shellshock)]
  7. Metasploit: exploit/linux/http/ipfire_bashbug_exec
    [IPFire Bash Environment Variable Injection (Shellshock)]
  8. Metasploit: exploit/multi/ftp/pureftpd_bash_env_exec
    [Pure-FTPd External Authentication Bash Environment Variable Code Injection (Shellshock)]
  9. Metasploit: exploit/unix/smtp/qmail_bash_env_exec
    [Qmail SMTP Bash Environment Variable Injection (Shellshock)]
  10. Metasploit: exploit/osx/local/vmware_bash_function_root
    [OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection (Shellshock)]
  11. Exploit-DB: exploits/linux/dos/35081.txt
    [EDB-35081: Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash]
  12. Exploit-DB: exploits/linux/local/40938.py
    [EDB-40938: RedStar 3.0 Server - 'Shellshock' 'BEAM' / 'RSSMON' Command Injection]
  13. Exploit-DB: exploits/linux/remote/34765.txt
    [EDB-34765: GNU Bash - 'Shellshock' Environment Variable Command Injection]
  14. Exploit-DB: exploits/linux/remote/34766.php
    [EDB-34766: Bash - 'Shellshock' Environment Variables Command Injection]
  15. Exploit-DB: exploits/cgi/remote/34777.rb
    [EDB-34777: GNU Bash - Environment Variable Command Injection (Metasploit)]
  16. Exploit-DB: exploits/linux/remote/34860.py
    [EDB-34860: GNU bash 4.3.11 - Environment Variable dhclient]
  17. Exploit-DB: exploits/linux/remote/34862.rb
    [EDB-34862: Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)]
  18. Exploit-DB: exploits/linux/remote/34879.txt
    [EDB-34879: OpenVPN 2.2.29 - 'Shellshock' Remote Command Injection]
  19. Exploit-DB: exploits/linux/remote/35115.rb
    [EDB-35115: CUPS Filter - Bash Environment Variable Code Injection (Metasploit)]
  20. Exploit-DB: exploits/hardware/remote/36503.rb
    [EDB-36503: QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)]
  21. Exploit-DB: exploits/hardware/remote/36504.rb
    [EDB-36504: QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)]
  22. Exploit-DB: exploits/linux/remote/36933.py
    [EDB-36933: dhclient 4.1 - Bash Environment Variable Command Injection (Shellshock)]
  23. Exploit-DB: exploits/cgi/remote/38849.rb
    [EDB-38849: Advantech Switch - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)]
  24. Exploit-DB: exploits/hardware/remote/39568.py
    [EDB-39568: Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)]
  25. Exploit-DB: exploits/cgi/remote/39918.rb
    [EDB-39918: IPFire - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)]
  26. Exploit-DB: exploits/hardware/remote/40619.py
    [EDB-40619: TrendMicro InterScan Web Security Virtual Appliance - 'Shellshock' Remote Command Injection]
  27. Exploit-DB: exploits/linux/remote/42938.rb
    [EDB-42938: Qmail SMTP - Bash Environment Variable Injection (Metasploit)]
  28. Exploit-DB: exploits/multiple/remote/48651.txt
    [EDB-48651: Qmail SMTP 1.03 - Bash Environment Variable Injection]
  29. Exploit-DB: exploits/cgi/webapps/34839.py
    [EDB-34839: IPFire - CGI Web Interface (Authenticated) Bash Environment Variable Code Injection]
  30. Exploit-DB: exploits/cgi/webapps/34895.rb
    [EDB-34895: Bash CGI - 'Shellshock' Remote Command Injection (Metasploit)]
  31. Exploit-DB: exploits/php/webapps/35146.txt
    [EDB-35146: PHP < 5.6.2 - 'Shellshock' Safe Mode / disable_functions Bypass / Command Injection]
  32. Exploit-DB: exploits/multiple/webapps/37816.txt
    [EDB-37816: Cisco Unified Communications Manager - Multiple Vulnerabilities]
  33. GitHub: https://github.com/0bfxgh0st-secondary/ShellShock
    [CVE-2014-6271: Local and Remote scan for shellshock vulnerability for Bash versions lower than ...]
  34. GitHub: https://github.com/0bfxgh0st/ShellShock
    [CVE-2014-6271: Local and Remote scan for shellshock vulnerability for Bash versions lower than ...]
  35. GitHub: https://github.com/0bfxgh0st/shellshock-scan
    [CVE-2014-6271: Light scan for ShellShock Vulnerability for Bash versions lower than 4.3.* ...]
  36. GitHub: https://github.com/0x00-0x00/CVE-2014-6271
    [CVE-2014-6271: Shellshock exploitation script that is able to upload and RCE using any vector due ...]
  37. GitHub: https://github.com/0xh4di/awesome-security
    [CVE-2014-6271]
  38. GitHub: https://github.com/0xkasra/CVE-2014-6271
    [CVE-2014-6271]
  39. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2014-6271]
  40. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2014-6271]
  41. GitHub: https://github.com/APSL/salt-shellshock
    [CVE-2014-6271: Salt recipe for shellshock (CVE-2014-6271)]
  42. GitHub: https://github.com/Addho/test
    [CVE-2014-6271]
  43. GitHub: https://github.com/AfvanMoopen/tryhackme-
    [CVE-2014-6271]
  44. GitHub: https://github.com/Anklebiter87/Cgi-bin_bash_Reverse
    [CVE-2014-6271: Written fro CVE-2014-6271]
  45. GitHub: https://github.com/Any3ite/CVE-2014-6271
    [CVE-2014-6271]
  46. GitHub: https://github.com/Aruthw/CVE-2014-6271
    [CVE-2014-6271]
  47. GitHub: https://github.com/BetaZeon/CyberSecurity_Resources
    [CVE-2014-6271]
  48. GitHub: https://github.com/BionicSwash/Awsome-Pentest
    [CVE-2014-6271]
  49. GitHub: https://github.com/BitTheByte/Eagle
    [CVE-2014-6271]
  50. GitHub: https://github.com/ByteHackr/HackingTools-2
    [CVE-2014-6271]
  51. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2014-6271]
  52. GitHub: https://github.com/D3Ext/PentestDictionary
    [CVE-2014-6271]
  53. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2014-6271]
  54. GitHub: https://github.com/Dilith006/CVE-2014-6271
    [CVE-2014-6271]
  55. GitHub: https://github.com/EvilAnne/Python_Learn
    [CVE-2014-6271]
  56. GitHub: https://github.com/EvilHat/awesome-hacking
    [CVE-2014-6271]
  57. GitHub: https://github.com/EvilHat/awesome-security
    [CVE-2014-6271]
  58. GitHub: https://github.com/EvilHat/pentest-resource
    [CVE-2014-6271]
  59. GitHub: https://github.com/Fa1c0n35/Penetration-Testing02
    [CVE-2014-6271]
  60. GitHub: https://github.com/Fedex100/awesome-security
    [CVE-2014-6271]
  61. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2014-6271]
  62. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2014-6271]
  63. GitHub: https://github.com/Hemanthraju02/web-hacking
    [CVE-2014-6271]
  64. GitHub: https://github.com/Horovtom/BSY-bonus
    [CVE-2014-6271]
  65. GitHub: https://github.com/Jahismighty/pentest-apps
    [CVE-2014-6271]
  66. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2014-6271]
  67. GitHub: https://github.com/JowardBince/ShellShock
    [CVE-2014-6271: A python script intended to automate cgi-bin based exploitation of the ShellSchock ...]
  68. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2014-6271]
  69. GitHub: https://github.com/LearnGolang/LearnGolang
    [CVE-2014-6271]
  70. GitHub: https://github.com/LubinLew/WEB-CVE
    [CVE-2014-6271]
  71. GitHub: https://github.com/Ly0nt4r/ShellShock
    [CVE-2014-6271]
  72. GitHub: https://github.com/Moe-93/penttest
    [CVE-2014-6271]
  73. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-6271]
  74. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2014-6271]
  75. GitHub: https://github.com/MuirlandOracle/CVE-2014-6271-IPFire
    [CVE-2014-6271]
  76. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-6271]
  77. GitHub: https://github.com/Nieuport/Awesome-Security
    [CVE-2014-6271]
  78. GitHub: https://github.com/OshekharO/Penetration-Testing
    [CVE-2014-6271]
  79. GitHub: https://github.com/P0cL4bs/ShellShock-CGI-Scan
    [CVE-2014-6271: A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash ...]
  80. GitHub: https://github.com/Pilou-Pilou/docker_CVE-2014-6271.
    [CVE-2014-6271]
  81. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2014-6271]
  82. GitHub: https://github.com/QWERTSKIHACK/awesome-web-hacking
    [CVE-2014-6271]
  83. GitHub: https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s
    [CVE-2014-6271]
  84. GitHub: https://github.com/RDKPatil/Penetration-test
    [CVE-2014-6271]
  85. GitHub: https://github.com/RainMak3r/Rainstorm
    [CVE-2014-6271: CVE-2014-6271 RCE tool]
  86. GitHub: https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I
    [CVE-2014-6271]
  87. GitHub: https://github.com/SaltwaterC/sploit-tools
    [CVE-2014-6271]
  88. GitHub: https://github.com/Secop/awesome-security
    [CVE-2014-6271]
  89. GitHub: https://github.com/Sindadziy/cve-2014-6271
    [CVE-2014-6271]
  90. GitHub: https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271
    [CVE-2014-6271]
  91. GitHub: https://github.com/Soldie/Colection-pentest
    [CVE-2014-6271]
  92. GitHub: https://github.com/Soldie/Penetration-Testing
    [CVE-2014-6271]
  93. GitHub: https://github.com/Swordfish-Security/Pentest-In-Docker
    [CVE-2014-6271]
  94. GitHub: https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester
    [CVE-2014-6271]
  95. GitHub: https://github.com/UroBs17/hacking-tools
    [CVE-2014-6271]
  96. GitHub: https://github.com/Voxer/nagios-plugins
    [CVE-2014-6271]
  97. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2014-6271]
  98. GitHub: https://github.com/XiphosResearch/exploits
    [CVE-2014-6271]
  99. GitHub: https://github.com/aalderman19/CyberSec-Assignement9
    [CVE-2014-6271]
  100. GitHub: https://github.com/abhinavkakku/Ethical-Hacking-Tutorials
    [CVE-2014-6271]
  101. GitHub: https://github.com/adm0i/Web-Hacking
    [CVE-2014-6271]
  102. GitHub: https://github.com/ajino2k/awesome-security
    [CVE-2014-6271]
  103. GitHub: https://github.com/akiraaisha/shellshocker-python
    [CVE-2014-6271: This is a Python Application that helps you detect if your machine that run bash is ...]
  104. GitHub: https://github.com/akr3ch/CVE-2014-6271
    [CVE-2014-6271: ShellShock interactive-shell exploit]
  105. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2014-6271]
  106. GitHub: https://github.com/alex14324/Eagel
    [CVE-2014-6271]
  107. GitHub: https://github.com/alexphiliotis/ShellShock
    [CVE-2014-6271: A python script intended to automate the exploitation of the ShellSchock ...]
  108. GitHub: https://github.com/amalaqd/InfoSecPractitionerToolsList
    [CVE-2014-6271]
  109. GitHub: https://github.com/amcai/myscan
    [CVE-2014-6271]
  110. GitHub: https://github.com/andr3w-hilton/Penetration_Testing_Resources
    [CVE-2014-6271]
  111. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2014-6271]
  112. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2014-6271]
  113. GitHub: https://github.com/antoinegoze/learn-web-hacking
    [CVE-2014-6271]
  114. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2014-6271]
  115. GitHub: https://github.com/ariarijp/vagrant-shellshock
    [CVE-2014-6271: CVE-2014-6271の検証用Vagrantfileです]
  116. GitHub: https://github.com/b4keSn4ke/CVE-2014-6271
    [CVE-2014-6271: Shellshock exploit aka CVE-2014-6271]
  117. GitHub: https://github.com/b4keSn4ke/shellshock
    [CVE-2014-6271: Shellshock exploit aka CVE-2014-6271]
  118. GitHub: https://github.com/blackpars4x4/pentesting
    [CVE-2014-6271]
  119. GitHub: https://github.com/briskinfosec/Tools
    [CVE-2014-6271]
  120. GitHub: https://github.com/capture0x/XSHOCK
    [CVE-2014-6271]
  121. GitHub: https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
    [CVE-2014-6271]
  122. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2014-6271]
  123. GitHub: https://github.com/chuang76/writ3up
    [CVE-2014-6271]
  124. GitHub: https://github.com/cyberharsh/Shellbash-CVE-2014-6271
    [CVE-2014-6271]
  125. GitHub: https://github.com/czq945659538/-study
    [CVE-2014-6271]
  126. GitHub: https://github.com/dadglad/aawesome-security
    [CVE-2014-6271]
  127. GitHub: https://github.com/devhackrahul/Penetration-Testing-
    [CVE-2014-6271]
  128. GitHub: https://github.com/dinamsky/awesome-security
    [CVE-2014-6271]
  129. GitHub: https://github.com/dlitz/bash-cve-2014-6271-fixes
    [CVE-2014-6271: Collected fixes for bash CVE-2014-6271]
  130. GitHub: https://github.com/dokku-alt/dokku-alt
    [CVE-2014-6271]
  131. GitHub: https://github.com/erSubhashThapa/pentesting
    [CVE-2014-6271]
  132. GitHub: https://github.com/eric-erki/Penetration-Testing
    [CVE-2014-6271]
  133. GitHub: https://github.com/foobarto/redteam-notebook
    [CVE-2014-6271]
  134. GitHub: https://github.com/francisck/shellshock-cgi
    [CVE-2014-6271: A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific ...]
  135. GitHub: https://github.com/gabemarshall/shocknaww
    [CVE-2014-6271: Simple script to check for CVE-2014-6271]
  136. GitHub: https://github.com/gipi/cve-cemetery
    [CVE-2014-6271]
  137. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-6271]
  138. GitHub: https://github.com/gpoojareddy/Security
    [CVE-2014-6271]
  139. GitHub: https://github.com/hacden/vultools
    [CVE-2014-6271]
  140. GitHub: https://github.com/hailan09/Hacker
    [CVE-2014-6271]
  141. GitHub: https://github.com/hilal007/E-Tip
    [CVE-2014-6271]
  142. GitHub: https://github.com/hktalent/myhktools
    [CVE-2014-6271]
  143. GitHub: https://github.com/hmlio/vaas-cve-2014-6271
    [CVE-2014-6271: Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock]
  144. GitHub: https://github.com/huangzhe312/pentest
    [CVE-2014-6271]
  145. GitHub: https://github.com/ilismal/Nessus_CVE-2014-6271_check
    [CVE-2014-6271: Quick and dirty nessus .audit file to check is bash is vulnerable to CVE-2014-6271 ...]
  146. GitHub: https://github.com/indiandragon/Shellshock-Vulnerability-Scan
    [CVE-2014-6271: Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellshock ...]
  147. GitHub: https://github.com/infosecmahi/AWeSome_Pentest
    [CVE-2014-6271]
  148. GitHub: https://github.com/infoslack/awesome-web-hacking
    [CVE-2014-6271]
  149. GitHub: https://github.com/internero/debian-lenny-bash_3.2.52-cve-2014-6271
    [CVE-2014-6271: Debian Lenny Bash packages with cve-2014-6271 patches (i386 and amd64)]
  150. GitHub: https://github.com/jblaine/cookbook-bash-CVE-2014-6271
    [CVE-2014-6271: Chef cookbook that will fail if bash vulnerability found per CVE-2014-6271]
  151. GitHub: https://github.com/jottama/pentesting
    [CVE-2014-6271]
  152. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2014-6271]
  153. GitHub: https://github.com/kowshik-sundararajan/CVE-2014-6271
    [CVE-2014-6271: CS4238 Computer Security Practices]
  154. GitHub: https://github.com/ksang/shellshock
    [CVE-2014-6271: CVE 2014-6271 PoC Tool by kaitoY]
  155. GitHub: https://github.com/lethanhtrung22/Awesome-Hacking
    [CVE-2014-6271]
  156. GitHub: https://github.com/linuxjustin/Pentest
    [CVE-2014-6271]
  157. GitHub: https://github.com/linuxjustin/Tools
    [CVE-2014-6271]
  158. GitHub: https://github.com/lotusirous/vulnwebcollection
    [CVE-2014-6271]
  159. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2014-6271]
  160. GitHub: https://github.com/mahyarx/pentest-tools
    [CVE-2014-6271]
  161. GitHub: https://github.com/majidkalantarii/WebHacking
    [CVE-2014-6271]
  162. GitHub: https://github.com/marrocamp/Impressionante-pentest
    [CVE-2014-6271]
  163. GitHub: https://github.com/marrocamp/Impressionante-teste-de-penetra-o
    [CVE-2014-6271]
  164. GitHub: https://github.com/marroocamp/Recursos-pentest
    [CVE-2014-6271]
  165. GitHub: https://github.com/mattclegg/CVE-2014-6271
    [CVE-2014-6271]
  166. GitHub: https://github.com/meherarfaoui09/meher
    [CVE-2014-6271]
  167. GitHub: https://github.com/minkhant-dotcom/awesome_security
    [CVE-2014-6271]
  168. GitHub: https://github.com/mochizuki875/CVE-2014-6271-Apache-Debian
    [CVE-2014-6271: This Repo is PoC environment of ...]
  169. GitHub: https://github.com/mostakimur/SecurityTesting_web-hacking
    [CVE-2014-6271]
  170. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2014-6271]
  171. GitHub: https://github.com/nabaratanpatra/CODE-FOR-FUN
    [CVE-2014-6271]
  172. GitHub: https://github.com/nikamajinkya/PentestEx
    [CVE-2014-6271]
  173. GitHub: https://github.com/noname1007/awesome-web-hacking
    [CVE-2014-6271]
  174. GitHub: https://github.com/notsag-dev/htb-shocker
    [CVE-2014-6271]
  175. GitHub: https://github.com/npm/ansible-bashpocalypse
    [CVE-2014-6271: Patch for CVE-2014-6271]
  176. GitHub: https://github.com/nvnpsplt/hack
    [CVE-2014-6271]
  177. GitHub: https://github.com/oncybersec/oscp-enumeration-cheat-sheet
    [CVE-2014-6271]
  178. GitHub: https://github.com/oneplush/hacking_tutorials
    [CVE-2014-6271]
  179. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2014-6271]
  180. GitHub: https://github.com/opsxcq/exploit-CVE-2014-6271
    [CVE-2014-6271: Shellshock exploit + vulnerable environment]
  181. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2014-6271]
  182. GitHub: https://github.com/parveshkatoch/Penetration-Testing
    [CVE-2014-6271]
  183. GitHub: https://github.com/paulveillard/cybersecurity
    [CVE-2014-6271]
  184. GitHub: https://github.com/paulveillard/cybersecurity-penetration-testing
    [CVE-2014-6271]
  185. GitHub: https://github.com/paulveillard/cybersecurity-web-hacking
    [CVE-2014-6271]
  186. GitHub: https://github.com/persian64/CVE-2014-6271
    [CVE-2014-6271]
  187. GitHub: https://github.com/pr0code/web-hacking
    [CVE-2014-6271]
  188. GitHub: https://github.com/prasadnadkarni/Pentest-resources
    [CVE-2014-6271]
  189. GitHub: https://github.com/proclnas/ShellShock-CGI-Scan
    [CVE-2014-6271: A script, in C, to check if CGI scripts are vulnerable to CVE-2014-6271 (The Bash ...]
  190. GitHub: https://github.com/pwnGuy/shellshock-shell
    [CVE-2014-6271: A simple python shell-like exploit for the Shellschok CVE-2014-6271 bug.]
  191. GitHub: https://github.com/qinguangjun/awesome-security
    [CVE-2014-6271]
  192. GitHub: https://github.com/r3p3r/nixawk-awesome-pentest
    [CVE-2014-6271]
  193. GitHub: https://github.com/r3p3r/paralax-awesome-pentest
    [CVE-2014-6271]
  194. GitHub: https://github.com/r3p3r/paralax-awesome-web-hacking
    [CVE-2014-6271]
  195. GitHub: https://github.com/r4z0r5/SwissArmyShellshocker
    [CVE-2014-6271: A multifunctional tool for checking and exploiting the Shellshock(a. k. a. Bashd00r) ...]
  196. GitHub: https://github.com/rajangiri01/test
    [CVE-2014-6271]
  197. GitHub: https://github.com/ramnes/pyshellshock
    [CVE-2014-6271: :scream: Python library and utility for CVE-2014-6271 (aka. "shellshock")]
  198. GitHub: https://github.com/rashmikadileeshara/CVE-2014-6271-Shellshock-
    [CVE-2014-6271: This is an individual assignment for secure network programming]
  199. GitHub: https://github.com/renanvicente/puppet-shellshock
    [CVE-2014-6271: This module determine the vulnerability of a bash binary to the shellshock exploits ...]
  200. GitHub: https://github.com/roninAPT/pentest-kit
    [CVE-2014-6271]
  201. GitHub: https://github.com/rrreeeyyy/cve-2014-6271-spec
    [CVE-2014-6271]
  202. GitHub: https://github.com/rsc-dev/cve_db
    [CVE-2014-6271]
  203. GitHub: https://github.com/ryeyao/CVE-2014-6271_Test
    [CVE-2014-6271]
  204. GitHub: https://github.com/sachinis/pentest-resources
    [CVE-2014-6271]
  205. GitHub: https://github.com/samba234/Sniper
    [CVE-2014-6271]
  206. GitHub: https://github.com/sbilly/awesome-security
    [CVE-2014-6271]
  207. GitHub: https://github.com/sch3m4/RIS
    [CVE-2014-6271: CVE-2014-6271 Remote Interactive Shell - PoC Exploit]
  208. GitHub: https://github.com/scottjpack/shellshock_scanner
    [CVE-2014-6271: Python Scanner for "ShellShock" (CVE-2014-6271)]
  209. GitHub: https://github.com/securusglobal/BadBash
    [CVE-2014-6271: CVE-2014-6271 (ShellShock) RCE PoC tool]
  210. GitHub: https://github.com/shawntns/exploit-CVE-2014-6271
    [CVE-2014-6271]
  211. GitHub: https://github.com/shayezkarim/pentest
    [CVE-2014-6271]
  212. GitHub: https://github.com/shildenbrand/Exploits
    [CVE-2014-6271]
  213. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2014-6271]
  214. GitHub: https://github.com/sobinge/--1
    [CVE-2014-6271]
  215. GitHub: https://github.com/somhm-solutions/Shell-Shock
    [CVE-2014-6271: *CVE-2014-6271* Unix Arbitrary Code Execution Exploit commonly know as Shell Shock. ...]
  216. GitHub: https://github.com/spy86/Security-Awesome
    [CVE-2014-6271]
  217. GitHub: https://github.com/sunnyjiang/shellshocker-android
    [CVE-2014-6271: This is an Android Application that helps you detect if your machine that run bash ...]
  218. GitHub: https://github.com/takuzoo3868/laputa
    [CVE-2014-6271]
  219. GitHub: https://github.com/teedeedubya/bash-fix-exploit
    [CVE-2014-6271: Ansible role to check the CVE-2014-6271 vulnerability]
  220. GitHub: https://github.com/thanshurc/awesome-web-hacking
    [CVE-2014-6271]
  221. GitHub: https://github.com/tobor88/Bash
    [CVE-2014-6271]
  222. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2014-6271]
  223. GitHub: https://github.com/u20024804/bash-3.2-fixed-CVE-2014-6271
    [CVE-2014-6271]
  224. GitHub: https://github.com/u20024804/bash-4.2-fixed-CVE-2014-6271
    [CVE-2014-6271]
  225. GitHub: https://github.com/u20024804/bash-4.3-fixed-CVE-2014-6271
    [CVE-2014-6271]
  226. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2014-6271]
  227. GitHub: https://github.com/uoanlab/vultest
    [CVE-2014-6271]
  228. GitHub: https://github.com/val922/cyb3r53cur1ty
    [CVE-2014-6271]
  229. GitHub: https://github.com/vishalrudraraju/Pen-test
    [CVE-2014-6271]
  230. GitHub: https://github.com/vonnyfly/shellshock_crawler
    [CVE-2014-6271: Using google to scan sites for "ShellShock" (CVE-2014-6271)]
  231. GitHub: https://github.com/w4fz5uck5/ShockZaum-CVE-2014-6271
    [CVE-2014-6271: Shellshock vulnerability attacker]
  232. GitHub: https://github.com/wanirauf/pentest
    [CVE-2014-6271]
  233. GitHub: https://github.com/wattson-coder/pablo_rotem_security
    [CVE-2014-6271]
  234. GitHub: https://github.com/winterwolf32/Penetration-Testing
    [CVE-2014-6271]
  235. GitHub: https://github.com/winterwolf32/awesome-web-hacking
    [CVE-2014-6271]
  236. GitHub: https://github.com/winterwolf32/awesome-web-hacking-1
    [CVE-2014-6271]
  237. GitHub: https://github.com/woltage/CVE-2014-6271
    [CVE-2014-6271]
  238. GitHub: https://github.com/wtsxDev/List-of-web-application-security
    [CVE-2014-6271]
  239. GitHub: https://github.com/wtsxDev/Penetration-Testing
    [CVE-2014-6271]
  240. GitHub: https://github.com/x2c3z4/shellshock_crawler
    [CVE-2014-6271: Using google to scan sites for "ShellShock" (CVE-2014-6271)]
  241. GitHub: https://github.com/xiaoy-sec/Pentest_Note
    [CVE-2014-6271]
  242. GitHub: https://github.com/x-o-r-r-o/PHP-Webshells-Collection
    [CVE-2014-6271]
  243. GitHub: https://github.com/zhang040723/web
    [CVE-2014-6271]
  244. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-6277]
  245. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-6277]
  246. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-6278]
  247. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2014-6278]
  248. GitHub: https://github.com/foobarto/redteam-notebook
    [CVE-2014-6278]
  249. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-6278]
  250. GitHub: https://github.com/notsag-dev/htb-shocker
    [CVE-2014-6278]
  251. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2014-7169]
  252. GitHub: https://github.com/LubinLew/WEB-CVE
    [CVE-2014-7169]
  253. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-7169]
  254. GitHub: https://github.com/Prashant-kumar/totalshares
    [CVE-2014-7169]
  255. GitHub: https://github.com/SaltwaterC/sploit-tools
    [CVE-2014-7169]
  256. GitHub: https://github.com/chef-boneyard/bash-shellshock
    [CVE-2014-7169: DEPRECATED: Chef cookbook to audit & remediate "Shellshock" (BASH-CVE-2014-7169)]
  257. GitHub: https://github.com/dokku-alt/dokku-alt
    [CVE-2014-7169]
  258. GitHub: https://github.com/foobarto/redteam-notebook
    [CVE-2014-7169]
  259. GitHub: https://github.com/gina-alaska/bash-cve-2014-7169-cookbook
    [CVE-2014-7169]
  260. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-7169]
  261. GitHub: https://github.com/meherarfaoui09/meher
    [CVE-2014-7169]
  262. GitHub: https://github.com/renanvicente/puppet-shellshock
    [CVE-2014-7169: This module determine the vulnerability of a bash binary to the shellshock exploits ...]
  263. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-7186]
  264. GitHub: https://github.com/SaltwaterC/sploit-tools
    [CVE-2014-7186]
  265. GitHub: https://github.com/dokku-alt/dokku-alt
    [CVE-2014-7186]
  266. GitHub: https://github.com/foobarto/redteam-notebook
    [CVE-2014-7186]
  267. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-7186]
  268. GitHub: https://github.com/meherarfaoui09/meher
    [CVE-2014-7186]
  269. GitHub: https://github.com/MrCl0wnLab/ShellShockHunter
    [CVE-2014-7187]
  270. GitHub: https://github.com/SaltwaterC/sploit-tools
    [CVE-2014-7187]
  271. GitHub: https://github.com/dokku-alt/dokku-alt
    [CVE-2014-7187]
  272. GitHub: https://github.com/foobarto/redteam-notebook
    [CVE-2014-7187]
  273. GitHub: https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck
    [CVE-2014-7187]
  274. GitHub: https://github.com/meherarfaoui09/meher
    [CVE-2014-7187]
  275. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/35081.bin
    [EDB-35081]
  276. GitHub: https://github.com/cj1324/CGIShell
    [CVE-2014-6271: Shellshock CVE-2014-6271 CGI Exploit, Use like Openssh via CGI]
  277. GitHub: https://github.com/cved-sources/cve-2014-6271
    [CVE-2014-6271: Cve-2014-6271]
  278. GitHub: https://github.com/huanlu/cve-2014-6271-huan-lu
    [CVE-2014-6271: Reading course]
  279. GitHub: https://github.com/justzx2011/bash-up
    [CVE-2014-6271: A auto script to fix CVE-2014-6271 bash vulnerability]
  280. GitHub: https://github.com/kelleykong/cve-2014-6271-mengjia-kong
    [CVE-2014-6271: System reading course]
  281. GitHub: https://github.com/ryancnelson/patched-bash-4.3
    [CVE-2014-6271: Patched-bash-4.3 for CVE-2014-6271]
  282. GitHub: https://github.com/themson/shellshock
    [CVE-2014-6271: Scripts associate with bourne shell EVN function parsing vulnerability CVE-2014-6271 ...]
  283. GitHub: https://github.com/villadora/CVE-2014-6271
    [CVE-2014-6271: Scaner for cve-2014-6271]
  284. GitHub: https://github.com/wenyu1999/bash-shellshock
    [CVE-2014-6271: Cve-2014-6271]
  285. GitHub: https://github.com/zalalov/CVE-2014-6271
    [CVE-2014-6271: Shellshock POC | CVE-2014-6271 | cgi-bin reverse shell]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-7187
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the cisco_telepresence_conductor_CSCur02103.nasl nessus plugin source code. This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(79584);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2014-6271",
    "CVE-2014-6277",
    "CVE-2014-6278",
    "CVE-2014-7169",
    "CVE-2014-7186",
    "CVE-2014-7187"
  );
  script_bugtraq_id(
    70103,
    70137,
    70152,
    70154,
    70165,
    70166
  );
  script_xref(name:"CERT", value:"252743");
  script_xref(name:"IAVA", value:"2014-A-0142");
  script_xref(name:"CISCO-BUG-ID", value:"CSCur02103");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20140926-bash");
  script_xref(name:"EDB-ID", value:"34765");
  script_xref(name:"EDB-ID", value:"34766");
  script_xref(name:"EDB-ID", value:"34777");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/07/28");

  script_name(english:"Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Cisco TelePresence Conductor device is affected by a
command injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, remote Cisco
TelePresence Conductor device is affected by a command injection
vulnerability in GNU Bash known as Shellshock. The vulnerability is
due to the processing of trailing strings after function definitions
in the values of environment variables. This allows a remote attacker
to execute arbitrary code via environment variable manipulation
depending on the configuration of the system.

Note that an attacker must be authenticated before the device is
exposed to this exploit.");
  script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/bugsearch/bug/CSCur02103");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?df19d2c1");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/oss-sec/2014/q3/650");
  script_set_attribute(attribute:"see_also", value:"https://www.invisiblethreat.ca/post/shellshock/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to version 2.3.1 / 2.4.1 / 3.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-7187");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'CUPS Filter Bash Environment Variable Code Injection (Shellshock)');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/26");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:telepresence_conductor");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_telepresence_conductor_detect.nbin");
  script_require_keys("Host/Cisco_TelePresence_Conductor/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

prod = "Cisco TelePresence Conductor";
version = get_kb_item_or_exit("Host/Cisco_TelePresence_Conductor/Version");

if (
  version =~ "^1(\.|$)" ||
  (version =~ "^2\.(0|1|2)(\.|$)") ||
  (version =~ "^2\.3(\.|$)" && ver_compare(ver:version, fix:"2.3.1", strict:FALSE) < 0) ||
  (version =~ "^2\.4(\.|$)" && ver_compare(ver:version, fix:"2.4.1", strict:FALSE) < 0)
)
{
  if (report_verbosity > 0)
  {
    report = '\n  Installed version : ' + version +
             '\n  Fixed versions    : 2.3.1 / 2.4.1 / 3.0' +
             '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
}
else audit(AUDIT_INST_VER_NOT_VULN, prod, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco_telepresence_conductor_CSCur02103.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco_telepresence_conductor_CSCur02103.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco_telepresence_conductor_CSCur02103.nasl

Go back to menu.

How to Run


Here is how to run the Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Cisco TelePresence Conductor Bash Remote Code Execution (Shellshock) plugin ID 79584.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco_telepresence_conductor_CSCur02103.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco_telepresence_conductor_CSCur02103.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco_telepresence_conductor_CSCur02103.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco_telepresence_conductor_CSCur02103.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: IAVA | Information Assurance Vulnerability Alert:
  • 2014-A-0142
CERT | Computer Emergency Response Team: Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 107004 - Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1) (destructive check)
  • 69953 - Management Center for Cisco Security Agents Remote Code Execution (cisco-sa-20110216-csa)
  • 79271 - Cisco Email Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 79272 - Cisco Content Security Management Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 79273 - Cisco Web Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport)
  • 106630 - Cisco Firepower Threat Defense (FTD) Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1)
  • 106484 - Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1)
  • 108722 - Cisco IOS Software Smart Install Remote Code Execution Vulnerability
  • 108723 - Cisco IOS XE Software Smart Install Remote Code Execution Vulnerability
  • 126640 - Cisco Data Center Network Manager Arbitrary File Upload and Remote Code Execution Vulnerability
  • 133603 - Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce)
  • 133604 - Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-nxos-cdp-rce)
  • 160400 - Cisco Identity Services Log4j Engine Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)
  • 137901 - Cisco IOS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 137902 - IOS XE Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 137903 - Cisco NX-OS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)
  • 78596 - Cisco TelePresence Video Communication Server Bash Remote Code Execution (Shellshock)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco_telepresence_conductor_CSCur02103.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.