Rapid7 Vulnerability & Exploit Database

Simple Web Server Connection Header Buffer Overflow

Back to Search

Simple Web Server Connection Header Buffer Overflow

Disclosed
07/20/2012
Created
05/30/2018

Description

This module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user can send a long string data in the Connection Header to causes an overflow on the stack when function vsprintf() is used, and gain arbitrary code execution. The module has been tested successfully on Windows 7 SP1 and Windows XP SP3.

Author(s)

  • mr.pr0n
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/sws_connection_bof
msf exploit(sws_connection_bof) > show targets
    ...targets...
msf exploit(sws_connection_bof) > set TARGET < target-id >
msf exploit(sws_connection_bof) > show options
    ...show and set options...
msf exploit(sws_connection_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;