Rapid7 Vulnerability & Exploit Database

GoAhead Web Server LD_PRELOAD Arbitrary Module Load

Back to Search

GoAhead Web Server LD_PRELOAD Arbitrary Module Load

Disclosed
12/18/2017
Created
06/14/2018

Description

This module triggers an arbitrary shared library load vulnerability in GoAhead web server versions between 2.5 and that have the CGI module enabled.

Author(s)

  • Daniel Hodson <daniel@elttam.com.au>
  • h00die
  • hdm <x@hdm.io>

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/goahead_ldpreload
msf exploit(goahead_ldpreload) > show targets
    ...targets...
msf exploit(goahead_ldpreload) > set TARGET < target-id >
msf exploit(goahead_ldpreload) > show options
    ...show and set options...
msf exploit(goahead_ldpreload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;