Rapid7 Vulnerability & Exploit Database

Apache mod_cgi Bash Environment Variable Code Injection (Shellshock)

Back to Search

Apache mod_cgi Bash Environment Variable Code Injection (Shellshock)

Disclosed
09/24/2014
Created
05/30/2018

Description

This module exploits the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition.

Author(s)

  • Stephane Chazelas
  • wvu <wvu@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>
  • lcamtuf

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/apache_mod_cgi_bash_env_exec
msf exploit(apache_mod_cgi_bash_env_exec) > show targets
    ...targets...
msf exploit(apache_mod_cgi_bash_env_exec) > set TARGET < target-id >
msf exploit(apache_mod_cgi_bash_env_exec) > show options
    ...show and set options...
msf exploit(apache_mod_cgi_bash_env_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;