Rapid7 Vulnerability & Exploit Database

Tincd Post-Authentication Remote TCP Stack Buffer Overflow

Back to Search

Tincd Post-Authentication Remote TCP Stack Buffer Overflow

Disclosed
04/22/2013
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Tinc's tincd service. After authentication, a specially crafted tcp packet (default port 655) leads to a buffer overflow and allows to execute arbitrary code. This module has been tested with tinc-1.1pre6 on Windows XP (custom calc payload) and Windows 7 (windows/meterpreter/reverse_tcp), and tinc version 1.0.19 from the ports of FreeBSD 9.1-RELEASE # 0 and various other OS, see targets. The exploit probably works for all versions <= 1.1pre6. A manually compiled version (1.1.pre6) on Ubuntu 12.10 with gcc 4.7.2 seems to be a non-exploitable crash due to calls to __memcpy_chk depending on how tincd was compiled. Bug got fixed in version 1.0.21/1.1pre7. While writing this module it was recommended to the maintainer to start using DEP/ASLR and other protection mechanisms.

Author(s)

  • Tobias Ospelt
  • Martin Schobert

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/vpn/tincd_bof
msf exploit(tincd_bof) > show targets
    ...targets...
msf exploit(tincd_bof) > set TARGET < target-id >
msf exploit(tincd_bof) > show options
    ...show and set options...
msf exploit(tincd_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;