Rapid7 Vulnerability & Exploit Database

Apache Optionsbleed Scanner

Back to Search

Apache Optionsbleed Scanner

Disclosed
09/18/2017
Created
05/30/2018

Description

This module scans for the Apache optionsbleed vulnerability where the Allow response header returned from an OPTIONS request may bleed memory if the server has a .htaccess file with an invalid Limit method defined.

Author(s)

  • Hanno Böck
  • h00die

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/apache_optionsbleed
msf auxiliary(apache_optionsbleed) > show actions
    ...actions...
msf auxiliary(apache_optionsbleed) > set ACTION < action-name >
msf auxiliary(apache_optionsbleed) > show options
    ...show and set options...
msf auxiliary(apache_optionsbleed) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;