Rapid7 Vulnerability & Exploit Database

Icecast Header Overwrite

Back to Search

Icecast Header Overwrite

Disclosed
09/28/2004
Created
05/30/2018

Description

This module exploits a buffer overflow in the header parsing of icecast versions 2.0.1 and earlier, discovered by Luigi Auriemma. Sending 32 HTTP headers will cause a write one past the end of a pointer array. On win32 this happens to overwrite the saved instruction pointer, and on linux (depending on compiler, etc) this seems to generally overwrite nothing crucial (read not exploitable). This exploit uses ExitThread(), this will leave icecast thinking the thread is still in use, and the thread counter won't be decremented. This means for each time your payload exits, the counter will be left incremented, and eventually the threadpool limit will be maxed. So you can multihit, but only till you fill the threadpool.

Author(s)

  • spoonm <spoonm@no$email.com>
  • Luigi Auriemma <aluigi@autistici.org>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/icecast_header
msf exploit(icecast_header) > show targets
    ...targets...
msf exploit(icecast_header) > set TARGET < target-id >
msf exploit(icecast_header) > show options
    ...show and set options...
msf exploit(icecast_header) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;