Rapid7 Vulnerability & Exploit Database

MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution

Back to Search

MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution

Disclosed
03/27/2013
Created
05/30/2018

Description

This module exploits the MiniUPnP 1.0 SOAP stack buffer overflow vulnerability present in the SOAPAction HTTP header handling.

Author(s)

  • hdm <x@hdm.io>
  • Dejan Lukan
  • Onur ALANBEL
  • Michael Messner <devnull@s3cur1ty.de>

Platform

Linux

Architectures

x86, mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/upnp/miniupnpd_soap_bof
msf exploit(miniupnpd_soap_bof) > show targets
    ...targets...
msf exploit(miniupnpd_soap_bof) > set TARGET < target-id >
msf exploit(miniupnpd_soap_bof) > show options
    ...show and set options...
msf exploit(miniupnpd_soap_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;