Rapid7 Vulnerability & Exploit Database

Anviz CrossChex Buffer Overflow

Back to Search

Anviz CrossChex Buffer Overflow

Disclosed
11/28/2019
Created
02/13/2020

Description

Waits for broadcasts from Ainz CrossChex looking for new devices, and returns a custom broadcast, triggering a stack buffer overflow.

Author(s)

  • Luis Catarino <lcatarino@protonmail.com>
  • Pedro Rodrigues <pedrosousarodrigues@protonmail.com>
  • agalway-r7
  • adfoster-r7

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/crosschex_device_bof
msf exploit(crosschex_device_bof) > show targets
    ...targets...
msf exploit(crosschex_device_bof) > set TARGET < target-id >
msf exploit(crosschex_device_bof) > show options
    ...show and set options...
msf exploit(crosschex_device_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;