|
| 1 | +Symantec Messaging Gateway is an all-in-one appliance to secure email with real-time antispam, |
| 2 | +antimalware, targeted attacks, content filtering, data loss, and email encryption. |
| 3 | + |
| 4 | +The management console of SMG can be used to recover the AD password by any user with at least |
| 5 | +read access to the appliance, which could potentially permit leveraging unauthorized, elevated |
| 6 | +access to other resources of the network. |
| 7 | + |
| 8 | +Authentication is required to use symantec_brightmail_ldapcreds. However, it is possible to see |
| 9 | +SMG with using the default username **admin** and **symantec**. |
| 10 | + |
| 11 | + |
| 12 | +## Vulnerable Application |
| 13 | + |
| 14 | +Symantec Messaging Gateway 10.6.0 and earlier are known to be vulnerable. |
| 15 | + |
| 16 | +symantec_brightmail_ldapcreds was specifically tested against 10.6.0 during development. |
| 17 | + |
| 18 | +## Verification Steps |
| 19 | + |
| 20 | +These verification steps assume you already have access to the vulnerable version of |
| 21 | +[Symantec Messaging Gateway](https://www.symantec.com/products/threat-protection/messaging-gateway). |
| 22 | +During the development of symantec_brightmail_ldapcreds, Symantec was still providing 10.6.0 as a trial. |
| 23 | + |
| 24 | +**Installation** |
| 25 | + |
| 26 | +The 10.6.0 installation guide can be found [here](https://symwisedownload.symantec.com//resources/sites/SYMWISE/content/live/DOCUMENTATION/9000/DOC9108/en_US/smg_10.6_installation_guide.pdf?__gda__=1465490103_20360f5503fd3ef6ce426bd541fd2109) |
| 27 | + |
| 28 | +Make sure you remember your username and password for Symantec Messaging Gateway before using |
| 29 | +the module. |
| 30 | + |
| 31 | +**Using the Module** |
| 32 | + |
| 33 | +Once you have the vulnerable setup ready, go ahead and do this: |
| 34 | + |
| 35 | +1. Start msfconsole |
| 36 | +2. Do: ```use auxiliary/scanner/http/symantec_brightmail_ldapcreds``` |
| 37 | +3. Do: ```set RHOSTS [IP]``` |
| 38 | +4. Do: ```set USERNAME [USERNAME FOR SMG]``` |
| 39 | +5. Do: ```set PASSWORD [PASSWORD FOR SMG]``` |
| 40 | +6. Do: ```run``` |
0 commit comments