Rapid7 Vulnerability & Exploit Database

Firebird Relational Database CNCT Group Number Buffer Overflow

Back to Search

Firebird Relational Database CNCT Group Number Buffer Overflow

Disclosed
01/31/2013
Created
05/30/2018

Description

This module exploits a vulnerability in Firebird SQL Server. A specially crafted packet can be sent which will overwrite a pointer allowing the attacker to control where data is read from. Shortly, following the controlled read, the pointer is called resulting in code execution. The vulnerability exists with a group number extracted from the CNCT information, which is sent by the client, and whose size is not properly checked. This module uses an existing call to memcpy, just prior to the vulnerable code, which allows a small amount of data to be written to the stack. A two-phases stack pivot allows to execute the ROP chain which ultimately is used to execute VirtualAlloc and bypass DEP.

Author(s)

  • Spencer McIntyre

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/fb_cnct_group
msf exploit(fb_cnct_group) > show targets
    ...targets...
msf exploit(fb_cnct_group) > set TARGET < target-id >
msf exploit(fb_cnct_group) > show options
    ...show and set options...
msf exploit(fb_cnct_group) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;