September 26, 2014 By Shane Schick 2 min read

There’s nothing like the words “worse than Heartbleed” to get a chief information security officer’s pulse racing, which is why reports of a bug in the open-source software known as Bash may have them canceling any plans they might have had this weekend.

Red Hat Software was among the first to disclose details about the Bash bug, also known as Shellshock. This bug involves a vulnerability that would allow malicious hackers to bypass security measures and take over a user’s computer by simply cutting and pasting a line of code. The hole allows cybercriminals to potentially steal files, change settings and access other personally identifiable information.

Several reports have already compared this bug to Heartbleed, a flaw in the encryption code of another open-source software application, OpenSSL, which is widely used in many websites. However, Heartbleed was largely a problem because it could let hackers see information; Bash could up the ante by allowing cybercriminals to actually take over users’ machines.

How Bash Shellshock Bug Could’ve Been Avoided 7 Years Ago

As security expert Troy Hunt explained on his personal blog, Bash may also be even more prevalent than OpenSSL, given that it was created in the 1980s and is practically a default utility on Mac OS X and Linux as a way to execute commands without touching screens or using a mouse.

Even scarier, a story on CNN Money noted that the Bash bug has emerged just as more smart devices, which connect to IP but are controlled without PCs, are entering homes and offices. Bash could be an option to turn smart thermostats or lights on and off, vastly increasing the number of potential endpoints where damage could be done.

Beyond isolated attacks on individual victims, a number of security experts on Twitter were speculating that someone will work quickly to create a worm that exploits the Bash bug. This means that malware infecting a machine could spread extremely quickly.

As a first step, businesses should evaluate the degree of risk they face. The Register published a post with a simple command line that can be entered to test a particular system. Beyond that, it’s going to be a matter of waiting for effective patches from Red Hat and other vendors that fully address the scope of the vulnerability. While the word “bash” suggests being struck hard and quick, the impact of the Bash bug may be felt for months, if not years, to come.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today