Rapid7 Vulnerability & Exploit Database

Dup Scout Enterprise GET Buffer Overflow

Back to Search

Dup Scout Enterprise GET Buffer Overflow

Disclosed
03/15/2017
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in the web interface of Dup Scout Enterprise versions <= 10.0.18, caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server which can be leveraged to execute arbitrary code in the context of NT AUTHORITY\SYSTEM. This module supports x86 versions of Dup Scout Enterprise and x86 Windows operating systems only and has been tested successfully on Windows 7 SP1 (x86) and Windows XP SP0 (x86).

Author(s)

  • vportal
  • Daniel Teixeira
  • bcoles <bcoles@gmail.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/dupscts_bof
msf exploit(dupscts_bof) > show targets
    ...targets...
msf exploit(dupscts_bof) > set TARGET < target-id >
msf exploit(dupscts_bof) > show options
    ...show and set options...
msf exploit(dupscts_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;