Rapid7 Vulnerability & Exploit Database

FreeSWITCH Event Socket Command Execution

Back to Search

FreeSWITCH Event Socket Command Execution

Disclosed
11/03/2019
Created
11/14/2019

Description

This module uses the FreeSWITCH event socket interface to execute system commands using the `system` API command. The event socket service is enabled by default and listens on TCP port 8021 on the local network interface. This module has been tested successfully on FreeSWITCH versions: 1.6.10-17-726448d~44bit on FreeSWITCH-Deb8-TechPreview virtual machine; 1.8.4~64bit on Ubuntu 19.04 (x64); and 1.10.1~64bit on Windows 7 SP1 (EN) (x64).

Author(s)

  • bcoles <bcoles@gmail.com>

Platform

BSD,Linux,Unix,Windows

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/freeswitch_event_socket_cmd_exec
msf exploit(freeswitch_event_socket_cmd_exec) > show targets
    ...targets...
msf exploit(freeswitch_event_socket_cmd_exec) > set TARGET < target-id >
msf exploit(freeswitch_event_socket_cmd_exec) > show options
    ...show and set options...
msf exploit(freeswitch_event_socket_cmd_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;