Rapid7 Vulnerability & Exploit Database

Cisco DLSw Information Disclosure Scanner

Back to Search

Cisco DLSw Information Disclosure Scanner

Disclosed
11/17/2014
Created
05/30/2018

Description

This module implements the DLSw information disclosure retrieval. There is a bug in Cisco's DLSw implementation affecting 12.x and 15.x trains that allows an unauthenticated remote attacker to retrieve the partial contents of packets traversing a Cisco router with DLSw configured and active.

Author(s)

  • Tate Hansen
  • John McLeod
  • Kyle Rainey

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/dlsw/dlsw_leak_capture
msf auxiliary(dlsw_leak_capture) > show actions
    ...actions...
msf auxiliary(dlsw_leak_capture) > set ACTION < action-name >
msf auxiliary(dlsw_leak_capture) > show options
    ...show and set options...
msf auxiliary(dlsw_leak_capture) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;