-
Notifications
You must be signed in to change notification settings - Fork 14k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add opentsdb_yrange_cmd_injection module and docs #17298
Add opentsdb_yrange_cmd_injection module and docs #17298
Conversation
FYI in case necessary, I have spool files for both scenarios with |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks for the module, @ErikWynter! Code looks good to me. I just had one question.
@msjenkins-r7 test this please |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks @ErikWynter for this great module! I just left a couple of comments for you to review before it lands. I also managed to instal version 2.4.0 and tested the module. It works great!
@cdelafuente-r7 great to know the module worked for you! I added the final changes you requested. I wasn't able to test these though because I don't have a target anymore, so I'd suggest giving it a final run before landing to make sure it works as expected. Thanks a lot! |
Thanks @ErikWynter! Everything looks good to me now. The lint job failing is due to a missing empty line after guard clause (rubocop checks). I'll fix this myself, no worry. I tested against OpenTSDB 2.4.0 installed on Ubuntu 20.04.4 and verified I got a session using both targets. I'll go ahead and land it. Thank you for your contribution! Example outputLinux Dropper target
Automatic (Unix In-Memory) target
|
Release NotesThis adds an exploit module for an unauthenticated command injection vulnerability in OpenTSDB through 2.4.0. This vulnerability is identified as CVE-2020-35476. |
Nice! Thanks for testing and landing it so quickly @cdelafuente-r7 ! |
About
This change adds an exploit module and docs for an unauthenticated command injection vulnerability in OpenTSDB through 2.4.0 (CVE-2020-35476).
Vulnerable Application
OpenTSDB through 2.4.0 is affected. However, the module has only been tested against 2.3.0
Installation Information
I wrote this module using a target I had access to for limited time only. I did try to set up OpenTSDB locally but it kept throwing weird errors when I tried to add data, which is required for exploitation to be possible. In any casevulnerable releases are available here.
Documentation and installation instructions are available here.
Verification Steps
use exploit/linux/http/opentsdb_yrange_cmd_injection
set RHOSTS [IP]
set LHOST [IP]
set SRVHOST [IP]
exploit
Options
TARGETURI
The base path to OpenTSDB. The default value is
/
.Targets
Scenarios
OpenTSDB 2.3.0 - Linux target
OpenTSDB 2.3.0 - Unix target