Rapid7 Vulnerability & Exploit Database

TinyIdentD 2.2 Stack Buffer Overflow

Back to Search

TinyIdentD 2.2 Stack Buffer Overflow

Disclosed
05/14/2007
Created
05/30/2018

Description

This module exploits a stack based buffer overflow in TinyIdentD version 2.2. If we send a long string to the ident service we can overwrite the return address and execute arbitrary code. Credit to Maarten Boone.

Author(s)

  • Maarten Boone
  • Jacopo Cervini <acaro@jervus.it>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/tiny_identd_overflow
msf exploit(tiny_identd_overflow) > show targets
    ...targets...
msf exploit(tiny_identd_overflow) > set TARGET < target-id >
msf exploit(tiny_identd_overflow) > show options
    ...show and set options...
msf exploit(tiny_identd_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;