Bash Code Injection Vulnerabilities Update (Oct 3, 2014)

By

More GNU Bash vulnerabilities have been disclosed since Sep 25, 2014 and Dell SonicWALL keeps monitoring the Internet and analyzing the vulnerabilities.
Here’s the latest coverage of GNU Bash Code Injection Vulnerabilities:

    CVE-2014-6271

    • IPS sid:10529 “GNU Bash Code Injection Vulnerability (CVE-2014-6271) 1”
    • IPS sid:5603 “GNU Bash Code Injection Vulnerability (CVE-2014-6271) 2”
    • IPS sid:5605 “GNU Bash Code Injection Vulnerability (CVE-2014-6271) 3”
    CVE-2014-6277

    • IPS sid:5667 “GNU Bash Code Injection Vulnerability (CVE-2014-6277, CVE-2014-7186) 1”
    CVE-2014-6278

    • IPS sid:5661 “GNU Bash Code Injection Vulnerability (CVE-2014-6278, CVE-2014-7169) 1”
    CVE-2014-7169

    • IPS sid:5661 “GNU Bash Code Injection Vulnerability (CVE-2014-6278, CVE-2014-7169) 1”
    CVE-2014-7186

    • IPS sid:5667 “GNU Bash Code Injection Vulnerability (CVE-2014-6277, CVE-2014-7186) 1”
    CVE-2014-7187

    • IPS sid:5669 “GNU Bash Code Injection Vulnerability (CVE-2014-7187) 1”

Dell SonicWALL also observed millions of attack attempts during last 9 days, shown below:

The number reaches its peak on Sep 29 then start decreasing. We expect the number keeps dropping to a certain level then remains steady.

Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.