Rapid7 Vulnerability & Exploit Database

Solaris in.telnetd TTYPROMPT Buffer Overflow

Back to Search

Solaris in.telnetd TTYPROMPT Buffer Overflow

Disclosed
01/18/2002
Created
05/30/2018

Description

This module uses a buffer overflow in the Solaris 'login' application to bypass authentication in the telnet daemon.

Author(s)

  • MC <mc@metasploit.com>
  • cazz <bmc@shmoo.com>

Platform

Solaris,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/solaris/telnet/ttyprompt
msf exploit(ttyprompt) > show targets
    ...targets...
msf exploit(ttyprompt) > set TARGET < target-id >
msf exploit(ttyprompt) > show options
    ...show and set options...
msf exploit(ttyprompt) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;