Rapid7 Vulnerability & Exploit Database

RPC DoS targeting *nix rpcbind/libtirpc

Back to Search

RPC DoS targeting *nix rpcbind/libtirpc

Created
05/30/2018

Description

This module exploits a vulnerability in certain versions of rpcbind, LIBTIRPC, and NTIRPC, allowing an attacker to trigger large (and never freed) memory allocations for XDR strings on the target.

Author(s)

  • guidovranken
  • Pearce Barry <pearce_barry@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/rpc/rpcbomb
msf auxiliary(rpcbomb) > show actions
    ...actions...
msf auxiliary(rpcbomb) > set ACTION < action-name >
msf auxiliary(rpcbomb) > show options
    ...show and set options...
msf auxiliary(rpcbomb) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;