Rapid7 Vulnerability & Exploit Database

Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE

Back to Search

Geutebrueck GCore - GCoreServer.exe Buffer Overflow RCE

Disclosed
01/24/2017
Created
06/14/2018

Description

This module exploits a stack Buffer Overflow in the GCore server (GCoreServer.exe). The vulnerable webserver is running on Port 13003 and Port 13004, does not require authentication and affects all versions from 2003 till July 2016 (Version 1.4.YYYYY).

Author(s)

  • Luca Cappiello
  • Maurice Popp

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/geutebrueck_gcore_x64_rce_bo
msf exploit(geutebrueck_gcore_x64_rce_bo) > show targets
    ...targets...
msf exploit(geutebrueck_gcore_x64_rce_bo) > set TARGET < target-id >
msf exploit(geutebrueck_gcore_x64_rce_bo) > show options
    ...show and set options...
msf exploit(geutebrueck_gcore_x64_rce_bo) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;