Rapid7 Vulnerability & Exploit Database

Sysax 5.53 SSH Username Buffer Overflow

Back to Search

Sysax 5.53 SSH Username Buffer Overflow

Disclosed
02/27/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Sysax's SSH service. By supplying a long username, the SSH server will copy that data on the stack without proper bounds checking, therefore allowing remote code execution under the context of the user. Please note that previous versions (before 5.53) are also affected by this bug.

Author(s)

  • Craig Freyman
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/ssh/sysax_ssh_username
msf exploit(sysax_ssh_username) > show targets
    ...targets...
msf exploit(sysax_ssh_username) > set TARGET < target-id >
msf exploit(sysax_ssh_username) > show options
    ...show and set options...
msf exploit(sysax_ssh_username) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;