Skip to content

Commit 339edac

Browse files
authored
Update harakiri.rb
first update on request of h00die
1 parent 49cb26c commit 339edac

File tree

1 file changed

+2
-32
lines changed

1 file changed

+2
-32
lines changed

modules/exploits/linux/smtp/harakiri.rb

Lines changed: 2 additions & 32 deletions
Original file line numberDiff line numberDiff line change
@@ -1,33 +1,3 @@
1-
##
2-
# This module requires Metasploit: http://metasploit.com/download
3-
# Current source: https://github.com/rapid7/metasploit-framework
4-
##
5-
#
6-
# Exploit Title: Harakiri
7-
# ShortDescription: Haraka comes with a plugin for processing attachments. Versions before 2.8.9 can be vulnerable to command injection
8-
# Exploit Author: xychix [xychix at hotmail.com] / [mark at outflank.nl]
9-
# Date: 26 January 2017
10-
# Category: Remote Code Execution
11-
# Vendor Homepage: https://haraka.github.io/
12-
# Vendor Patch: https://github.com/haraka/Haraka/pull/1606
13-
# Software Link: https://github.com/haraka/Haraka
14-
# Exploit github: http://github.com/outflankbv/Exploits/
15-
# Vulnerable version link: https://github.com/haraka/Haraka/releases/tag/v2.8.8
16-
# Version: <= Haraka 2.8.8 (with attachment plugin enabled)
17-
# Tested on: Should be OS independent tested on Ubuntu 16.04.1 LTS
18-
# Tested versions: 2.8.8 and 2.7.2
19-
# CVE : CVE-2016-1000282
20-
# Credits to: smfreegard for finding and reporting the vulnerability
21-
# Thanks to: Dexlab.nl for asking me to look at Haraka.
22-
#
23-
# Disclaimer:
24-
# This software has been created purely for the purposes of academic research and
25-
# for the development of effective defensive techniques, and is not intended to be
26-
# used to attack systems except where explicitly authorized. Project maintainers
27-
# are not responsible or liable for misuse of the software. Use responsibly.
28-
#
29-
# This is to be considered a responsible disclosure due to the availability of an effective patch.
30-
#
311
#this code is based on:
322
# https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/smtp/exim4_dovecot_exec.rb
333

@@ -61,7 +31,7 @@ def initialize(info = {})
6131
[ 'URL', 'https://github.com/outflankbv/Exploits/blob/master/harakiri-CVE-2016-1000282.py'],
6232
[ 'URL', 'https://www.exploit-db.com/exploits/41162/'],
6333
[ 'URL', 'https://github.com/distributedweaknessfiling/DWF-Database-Artifacts/blob/158c10cf11bc7d6ad728c1a8dd213f523ecfca52/DWF/2016/1000282/CVE-2016-1000282.json'],
64-
[ 'EDB-ID', '41162']
34+
[ 'EDB', '41162']
6535
],
6636
'Privileged' => false,
6737
'Arch' => ARCH_X86,
@@ -104,7 +74,7 @@ def wait_linux_payload
10474
select(nil, nil, nil, 1)
10575
waited += 1
10676
if (waited > datastore['HTTP_DELAY'])
107-
fail_with(Failure::Unknown, "#{rhost}:#{rport} - Target didn't request request the ELF payload -- Maybe it cant connect back to us?")
77+
fail_with(Failure::Unknown, "#{rhost}:#{rport} - Target didn't request request the ELF payload -- Maybe it can't connect back to us?")
10878
end
10979
end
11080
end

0 commit comments

Comments
 (0)