Rapid7 Vulnerability & Exploit Database

OpenSSL Heartbeat (Heartbleed) Information Leak

Back to Search

OpenSSL Heartbeat (Heartbleed) Information Leak

Disclosed
04/07/2014
Created
05/30/2018

Description

This module implements the OpenSSL Heartbleed attack. The problem exists in the handling of heartbeat requests, where a fake length can be used to leak memory data in the response. Services that support STARTTLS may also be vulnerable. The module supports several actions, allowing for scanning, dumping of memory contents to loot, and private key recovery. The LEAK_COUNT option can be used to specify leaks per SCAN or DUMP. The repeat command can be used to make running the SCAN or DUMP many times more powerful. As in: repeat -t 60 run; sleep 2 To run every two seconds for one minute.

Author(s)

  • Neel Mehta
  • Riku
  • Antti
  • Matti
  • Jared Stafford <jspenguin@jspenguin.org>
  • FiloSottile
  • Christian Mehlmauer <FireFart@gmail.com>
  • wvu <wvu@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>
  • Sebastiano Di Paola
  • Tom Sellers
  • jjarmoc
  • Ben Buchanan
  • herself

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ssl/openssl_heartbleed
msf auxiliary(openssl_heartbleed) > show actions
    ...actions...
msf auxiliary(openssl_heartbleed) > set ACTION < action-name >
msf auxiliary(openssl_heartbleed) > show options
    ...show and set options...
msf auxiliary(openssl_heartbleed) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;