September 26, 2014 By Shane Schick 2 min read

There’s nothing like the words “worse than Heartbleed” to get a chief information security officer’s pulse racing, which is why reports of a bug in the open-source software known as Bash may have them canceling any plans they might have had this weekend.

Red Hat Software was among the first to disclose details about the Bash bug, also known as Shellshock. This bug involves a vulnerability that would allow malicious hackers to bypass security measures and take over a user’s computer by simply cutting and pasting a line of code. The hole allows cybercriminals to potentially steal files, change settings and access other personally identifiable information.

Several reports have already compared this bug to Heartbleed, a flaw in the encryption code of another open-source software application, OpenSSL, which is widely used in many websites. However, Heartbleed was largely a problem because it could let hackers see information; Bash could up the ante by allowing cybercriminals to actually take over users’ machines.

How Bash Shellshock Bug Could’ve Been Avoided 7 Years Ago

As security expert Troy Hunt explained on his personal blog, Bash may also be even more prevalent than OpenSSL, given that it was created in the 1980s and is practically a default utility on Mac OS X and Linux as a way to execute commands without touching screens or using a mouse.

Even scarier, a story on CNN Money noted that the Bash bug has emerged just as more smart devices, which connect to IP but are controlled without PCs, are entering homes and offices. Bash could be an option to turn smart thermostats or lights on and off, vastly increasing the number of potential endpoints where damage could be done.

Beyond isolated attacks on individual victims, a number of security experts on Twitter were speculating that someone will work quickly to create a worm that exploits the Bash bug. This means that malware infecting a machine could spread extremely quickly.

As a first step, businesses should evaluate the degree of risk they face. The Register published a post with a simple command line that can be entered to test a particular system. Beyond that, it’s going to be a matter of waiting for effective patches from Red Hat and other vendors that fully address the scope of the vulnerability. While the word “bash” suggests being struck hard and quick, the impact of the Bash bug may be felt for months, if not years, to come.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today