Rapid7 Vulnerability & Exploit Database

Symantec ConsoleUtilities ActiveX Control Buffer Overflow

Back to Search

Symantec ConsoleUtilities ActiveX Control Buffer Overflow

Disclosed
11/02/2009
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Symantecs ConsoleUtilities. By sending an overly long string to the "BrowseAndSaveFile()" method located in the AeXNSConsoleUtilities.dll (6.0.0.1846) Control, an attacker may be able to execute arbitrary code

Author(s)

  • Nikolas Sotiriu (lofi)

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/symantec_consoleutilities_browseandsavefile
msf exploit(symantec_consoleutilities_browseandsavefile) > show targets
    ...targets...
msf exploit(symantec_consoleutilities_browseandsavefile) > set TARGET < target-id >
msf exploit(symantec_consoleutilities_browseandsavefile) > show options
    ...show and set options...
msf exploit(symantec_consoleutilities_browseandsavefile) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;