Rapid7 Vulnerability & Exploit Database

Ultra Mini HTTPD Stack Buffer Overflow

Back to Search

Ultra Mini HTTPD Stack Buffer Overflow

Disclosed
07/10/2013
Created
05/30/2018

Description

This module exploits a stack based buffer overflow in Ultra Mini HTTPD 1.21, allowing remote attackers to execute arbitrary code via a long resource name in an HTTP request. This exploit has to deal with the fact that the application's request handler thread is terminated after 60 seconds by a "monitor" thread. To do this, it allocates some RWX memory, copies the payload to it and creates another thread. When done, it terminates the current thread so that it doesn't crash and hence doesn't bring down the process with it.

Author(s)

  • superkojiman
  • PsychoSpy <neinwechter@gmail.com>
  • OJ Reeves <oj@buffered.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/ultraminihttp_bof
msf exploit(ultraminihttp_bof) > show targets
    ...targets...
msf exploit(ultraminihttp_bof) > set TARGET < target-id >
msf exploit(ultraminihttp_bof) > show options
    ...show and set options...
msf exploit(ultraminihttp_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;