Skip to content

Commit

Permalink
add 'Also known as', AKA 'AKA', to module references
Browse files Browse the repository at this point in the history
  • Loading branch information
Brent Cook committed Jun 28, 2017
1 parent bdc932a commit 461ab45
Show file tree
Hide file tree
Showing 16 changed files with 79 additions and 61 deletions.
22 changes: 12 additions & 10 deletions lib/msf/core/module/reference.rb
Expand Up @@ -95,26 +95,28 @@ def initialize(in_ctx_id = 'Unknown', in_ctx_val = '')
self.ctx_id = in_ctx_id
self.ctx_val = in_ctx_val

if (in_ctx_id == 'CVE')
if in_ctx_id == 'CVE'
self.site = "https://cvedetails.com/cve/CVE-#{in_ctx_val}/"
elsif (in_ctx_id == 'CWE')
elsif in_ctx_id == 'CWE'
self.site = "https://cwe.mitre.org/data/definitions/#{in_ctx_val}.html"
elsif (in_ctx_id == 'BID')
elsif in_ctx_id == 'BID'
self.site = "http://www.securityfocus.com/bid/#{in_ctx_val}"
elsif (in_ctx_id == 'MSB')
elsif in_ctx_id == 'MSB'
self.site = "https://technet.microsoft.com/en-us/library/security/#{in_ctx_val}"
elsif (in_ctx_id == 'EDB')
elsif in_ctx_id == 'EDB'
self.site = "https://www.exploit-db.com/exploits/#{in_ctx_val}"
elsif (in_ctx_id == 'US-CERT-VU')
elsif in_ctx_id == 'US-CERT-VU'
self.site = "https://www.kb.cert.org/vuls/id/#{in_ctx_val}"
elsif (in_ctx_id == 'ZDI')
elsif in_ctx_id == 'ZDI'
self.site = "http://www.zerodayinitiative.com/advisories/ZDI-#{in_ctx_val}"
elsif (in_ctx_id == 'WPVDB')
elsif in_ctx_id == 'WPVDB'
self.site = "https://wpvulndb.com/vulnerabilities/#{in_ctx_val}"
elsif (in_ctx_id == 'PACKETSTORM')
elsif in_ctx_id == 'PACKETSTORM'
self.site = "https://packetstormsecurity.com/files/#{in_ctx_val}"
elsif (in_ctx_id == 'URL')
elsif in_ctx_id == 'URL'
self.site = in_ctx_val.to_s
elsif in_ctx_id == 'AKA'
self.site = "Also known as: #{in_ctx_val}"
else
self.site = in_ctx_id
self.site += " (#{in_ctx_val})" if (in_ctx_val)
Expand Down
13 changes: 7 additions & 6 deletions modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb
Expand Up @@ -32,12 +32,13 @@ def initialize(info = {})
'lcamtuf' # CVE-2014-6278
],
'References' => [
['CVE', '2014-6271'],
['CVE', '2014-6278'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://access.redhat.com/articles/1200223'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CVE', '2014-6278' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://access.redhat.com/articles/1200223' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ]
],
'DisclosureDate' => 'Sep 24 2014',
'License' => MSF_LICENSE
Expand Down
2 changes: 2 additions & 0 deletions modules/auxiliary/scanner/smb/smb_ms17_010.rb
Expand Up @@ -33,6 +33,8 @@ def initialize(info = {})
],
'References' =>
[
[ 'AKA', 'doublepulsar' ],
[ 'AKA', 'eternalblue' ],
[ 'CVE', '2017-0143'],
[ 'CVE', '2017-0144'],
[ 'CVE', '2017-0145'],
Expand Down
15 changes: 8 additions & 7 deletions modules/auxiliary/server/dhclient_bash_env.rb
Expand Up @@ -36,13 +36,14 @@ def initialize
],
'DefaultAction' => 'Service',
'References' => [
['CVE', '2014-6271'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649'],
['URL', 'https://www.trustedsec.com/september-2014/shellshock-dhcp-rce-proof-concept/']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ],
[ 'URL', 'https://www.trustedsec.com/september-2014/shellshock-dhcp-rce-proof-concept/' ]
],
'DisclosureDate' => 'Sep 24 2014'
)
Expand Down
Expand Up @@ -50,6 +50,7 @@ def initialize(info={})
],
'References' =>
[
[ 'AKA', 'stagefright' ],
[ 'CVE', '2015-3864' ],
[ 'URL', 'https://blog.exodusintel.com/2015/08/13/stagefright-mission-accomplished/' ],
[ 'URL', 'http://googleprojectzero.blogspot.com/2015/09/stagefrightened.html' ],
Expand Down
15 changes: 8 additions & 7 deletions modules/exploits/linux/http/advantech_switch_bash_env_exec.rb
Expand Up @@ -18,13 +18,14 @@ def initialize(info = {})
},
'Author' => 'hdm',
'References' => [
['CVE', '2014-6271'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://community.rapid7.com/community/infosec/blog/2015/12/01/r7-2015-25-advantech-eki-multiple-known-vulnerabilities'],
['URL', 'https://access.redhat.com/articles/1200223'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://community.rapid7.com/community/infosec/blog/2015/12/01/r7-2015-25-advantech-eki-multiple-known-vulnerabilities' ],
[ 'URL', 'https://access.redhat.com/articles/1200223' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ]
],
'Privileged' => false,
'Arch' => ARCH_CMD,
Expand Down
1 change: 1 addition & 0 deletions modules/exploits/linux/http/ipfire_bashbug_exec.rb
Expand Up @@ -24,6 +24,7 @@ def initialize(info = {})
],
'References' =>
[
[ 'AKA', 'shellshock' ],
[ 'EDB', '34839' ],
[ 'CVE', '2014-6271']
],
Expand Down
13 changes: 7 additions & 6 deletions modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb
Expand Up @@ -27,12 +27,13 @@ def initialize(info = {})
],
'References' =>
[
['CVE', '2014-6271'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://gist.github.com/jedisct1/88c62ee34e6fa92c31dc'],
['URL', 'http://download.pureftpd.org/pub/pure-ftpd/doc/README.Authentication-Modules']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://gist.github.com/jedisct1/88c62ee34e6fa92c31dc' ],
[ 'URL', 'http://download.pureftpd.org/pub/pure-ftpd/doc/README.Authentication-Modules' ]
],
'Payload' =>
{
Expand Down
15 changes: 8 additions & 7 deletions modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb
Expand Up @@ -25,13 +25,14 @@ def initialize(info = {})
'lcamtuf' # CVE-2014-6278
],
'References' => [
['CVE', '2014-6271'],
['CVE', '2014-6278'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://access.redhat.com/articles/1200223'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CVE', '2014-6278' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://access.redhat.com/articles/1200223' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ]
],
'Payload' =>
{
Expand Down
15 changes: 8 additions & 7 deletions modules/exploits/multi/http/cups_bash_env_exec.rb
Expand Up @@ -22,13 +22,14 @@ def initialize(info = {})
'Brendan Coles <bcoles[at]gmail.com>' # msf
],
'References' => [
['CVE', '2014-6271'],
['CVE', '2014-6278'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://access.redhat.com/articles/1200223'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CVE', '2014-6278' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://access.redhat.com/articles/1200223' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ]
],
'Privileged' => false,
'Arch' => ARCH_CMD,
Expand Down
1 change: 1 addition & 0 deletions modules/exploits/multi/misc/legend_bot_exec.rb
Expand Up @@ -30,6 +30,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
[ 'AKA', 'shellshock' ],
[ 'OSVDB', '121681' ],
[ 'EDB', '36836' ],
[ 'URL', 'https://www.damballa.com/perlbotnado/' ],
Expand Down
1 change: 1 addition & 0 deletions modules/exploits/multi/misc/xdh_x_exec.rb
Expand Up @@ -33,6 +33,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
[ 'AKA', 'shellshock' ],
[ 'URL', 'https://conorpp.com/blog/a-close-look-at-an-operating-botnet/' ],
[ 'URL', 'https://twitter.com/MrMookie/status/673389285676965889' ], # Matt's discovery
[ 'URL', 'https://www.alienvault.com/open-threat-exchange/blog/elasticzombie-botnet-exploiting-elasticsearch-vulnerabilities' ] # details of what an fBot is
Expand Down
9 changes: 5 additions & 4 deletions modules/exploits/osx/local/vmware_bash_function_root.rb
Expand Up @@ -28,10 +28,11 @@ def initialize(info={})
],
'References' =>
[
['CVE', '2014-6271'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ]
],
'Platform' => 'osx',
'Arch' => [ ARCH_X64 ],
Expand Down
15 changes: 8 additions & 7 deletions modules/exploits/unix/dhcp/bash_environment.rb
Expand Up @@ -32,13 +32,14 @@ def initialize(info = {})
'Arch' => ARCH_CMD,
'References' =>
[
['CVE', '2014-6271'],
['CWE', '94'],
['OSVDB', '112004'],
['EDB', '34765'],
['URL', 'https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/'],
['URL', 'http://seclists.org/oss-sec/2014/q3/649'],
['URL', 'https://www.trustedsec.com/september-2014/shellshock-dhcp-rce-proof-concept/']
[ 'AKA', 'shellshock' ],
[ 'CVE', '2014-6271' ],
[ 'CWE', '94' ],
[ 'OSVDB', '112004' ],
[ 'EDB', '34765' ],
[ 'URL', 'https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/' ],
[ 'URL', 'http://seclists.org/oss-sec/2014/q3/649' ],
[ 'URL', 'https://www.trustedsec.com/september-2014/shellshock-dhcp-rce-proof-concept/' ]
],
'Payload' =>
{
Expand Down
Expand Up @@ -34,6 +34,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
[ 'AKA', 'explodingcan' ],
[ 'CVE', '2017-7269' ],
[ 'BID', '97127' ],
[ 'URL', 'https://github.com/edwardz246003/IIS_exploit' ],
Expand Down
1 change: 1 addition & 0 deletions modules/exploits/windows/smb/ms17_010_eternalblue.rb
Expand Up @@ -47,6 +47,7 @@ def initialize(info = {})
'License' => MSF_LICENSE,
'References' =>
[
[ 'AKA', 'eternalblue' ],
[ 'MSB', 'MS17-010' ],
[ 'CVE', '2017-0143' ],
[ 'CVE', '2017-0144' ],
Expand Down

0 comments on commit 461ab45

Please sign in to comment.