Rapid7 Vulnerability & Exploit Database

SpamTitan Unauthenticated RCE

Back to Search

SpamTitan Unauthenticated RCE

Disclosed
04/17/2020
Created
01/05/2021

Description

TitanHQ SpamTitan Gateway is an anti-spam appliance that protects against unwanted emails and malwares. This module exploits an improper input sanitization in versions 7.01, 7.02, 7.03 and 7.07 to inject command directives into the SNMP configuration file and get remote code execution as root. Note that only version 7.03 needs authentication and no authentication is required for versions 7.01, 7.02 and 7.07. First, it sends an HTTP POST request to the `snmp-x.php` page with an `SNMPD` command directives (`extend` + command) passed to the `community` parameter. This payload is then added to `snmpd.conf` by the application. Finally, the module triggers the execution of this command by querying the SNMP server for the correct OID. This exploit module has been successfully tested against versions 7.01, 7.02, 7.03, and 7.07.

Author(s)

  • Christophe De La Fuente
  • Felipe Molina

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/freebsd/webapp/spamtitan_unauth_rce
msf exploit(spamtitan_unauth_rce) > show targets
    ...targets...
msf exploit(spamtitan_unauth_rce) > set TARGET < target-id >
msf exploit(spamtitan_unauth_rce) > show options
    ...show and set options...
msf exploit(spamtitan_unauth_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;