Skip to content

mvdevnull/BlueCoat_exploits

Repository files navigation

BlueCoat_exploits

Here are 3 metasploit modules I wrote for 3 POC zero-day vulnerablities my team and I discovered and published on exploit-db on April 3, 2017.

bluecoat_emailreport_exec.rb ---> https://www.exploit-db.com/exploits/41785/

bluecoat_sudo_troubleshooting.rb ---> https://www.exploit-db.com/exploits/41786/

bluecoat_sudo_updatecron.rb ---> (note - I did not submit this one to exploitDB)

These are metasploit modules written in ruby. They should be run within metasploit (msfconsole). Maybe one day I'll fork them into rapid7's repository. Until then - here are the 3 exploits.

Vendor Security Advisory: https://support.symantec.com/us/en/article.SYMSA1401.html

CVE : cve-2016-9091 ---> https://nvd.nist.gov/vuln/detail/CVE-2016-9091

Timeline:

08/31/2016 (Vulnerablities Discovered)

03/31/2017 (Final Vendor Patch Confirmed)

04/03/2017 (Public Release)

About

Repository for 3 BlueCoat metasploit modules

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages