Rapid7 Vulnerability & Exploit Database

Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16

Back to Search

Sielco Sistemi Winlog Buffer Overflow 2.07.14 - 2.07.16

Disclosed
06/04/2012
Created
05/30/2018

Description

This module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.16. When sending a specially formatted packet to the Runtime.exe service on port 46824, an attacker may be able to execute arbitrary code.

Author(s)

  • Michael Messner <devnull@s3cur1ty.de>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/winlog_runtime_2
msf exploit(winlog_runtime_2) > show targets
    ...targets...
msf exploit(winlog_runtime_2) > set TARGET < target-id >
msf exploit(winlog_runtime_2) > show options
    ...show and set options...
msf exploit(winlog_runtime_2) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;