Microsoft IIS FTP Server Encoded Response Overflow Trigger - Metasploit


This page contains detailed information about how to use the auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft IIS FTP Server Encoded Response Overflow Trigger
Module: auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof
Source code: modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb
Disclosure date: 2010-12-21
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 21
List of CVEs: CVE-2010-3972

This module triggers a heap overflow when processing a specially crafted FTP request containing Telnet IAC (0xff) bytes. When constructing the response, the Microsoft IIS FTP Service overflows the heap buffer with 0xff bytes. This issue can be triggered pre-auth and may in fact be exploitable for remote code execution.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof
msf auxiliary(iis75_ftpd_iac_bof) > show targets
    ... a list of targets ...
msf auxiliary(iis75_ftpd_iac_bof) > set TARGET target-id
msf auxiliary(iis75_ftpd_iac_bof) > show options
    ... show and set options ...
msf auxiliary(iis75_ftpd_iac_bof) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/windows/ftp/iis75_ftpd_iac_bof auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof

msf6 auxiliary(dos/windows/ftp/iis75_ftpd_iac_bof) > show info

       Name: Microsoft IIS FTP Server Encoded Response Overflow Trigger
     Module: auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2010-12-21

Provided by:
  Matthew Bergin
  jduck <[email protected]>

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   21               yes       The target port (TCP)

Description:
  This module triggers a heap overflow when processing a specially 
  crafted FTP request containing Telnet IAC (0xff) bytes. When 
  constructing the response, the Microsoft IIS FTP Service overflows 
  the heap buffer with 0xff bytes. This issue can be triggered 
  pre-auth and may in fact be exploitable for remote code execution.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-3972
  OSVDB (70167)
  http://www.securityfocus.com/bid/45542
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/MS11-004
  https://www.exploit-db.com/exploits/15803
  http://blogs.technet.com/b/srd/archive/2010/12/22/assessing-an-iis-ftp-7-5-unauthenticated-denial-of-service-vulnerability.aspx

Module Options


This is a complete list of options available in the dos/windows/ftp/iis75_ftpd_iac_bof auxiliary module:

msf6 auxiliary(dos/windows/ftp/iis75_ftpd_iac_bof) > show options

Module options (auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   21               yes       The target port (TCP)

Advanced Options


Here is a complete list of advanced options supported by the dos/windows/ftp/iis75_ftpd_iac_bof auxiliary module:

msf6 auxiliary(dos/windows/ftp/iis75_ftpd_iac_bof) > show advanced

Module advanced options (auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/windows/ftp/iis75_ftpd_iac_bof module can do:

msf6 auxiliary(dos/windows/ftp/iis75_ftpd_iac_bof) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/windows/ftp/iis75_ftpd_iac_bof auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/windows/ftp/iis75_ftpd_iac_bof) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Matthew Bergin
  • jduck

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.