Rapid7 Vulnerability & Exploit Database

Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner

Back to Search

Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner

Disclosed
09/24/2014
Created
05/30/2018

Description

This module scans for the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition. PROTIP: Use exploit/multi/handler with a PAYLOAD appropriate to your CMD, set ExitOnSession false, run -j, and then run this module to create sessions on vulnerable hosts. Note that this is not the recommended method for obtaining shells. If you require sessions, please use the apache_mod_cgi_bash_env_exec exploit module instead.

Author(s)

  • Stephane Chazelas
  • wvu <wvu@metasploit.com>
  • lcamtuf

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/apache_mod_cgi_bash_env
msf auxiliary(apache_mod_cgi_bash_env) > show actions
    ...actions...
msf auxiliary(apache_mod_cgi_bash_env) > set ACTION < action-name >
msf auxiliary(apache_mod_cgi_bash_env) > show options
    ...show and set options...
msf auxiliary(apache_mod_cgi_bash_env) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;