rapid7 / metasploit-framework

Metasploit Framework
https://www.metasploit.com/
Other
34.31k stars 14.02k forks source link

auxiliary/scanner/ntp/ntp_readvar Fails #9464

Closed d4t4king closed 6 years ago

d4t4king commented 6 years ago

Steps to reproduce

How'd you do it?

  1. msfconsole; use auxiliary/scanner/ntp/ntp_readvar; set RHOSTS 1.2.3.4; run
  2. ...

This section should also tell us any relevant information about the environment; for example, if an exploit that used to work is failing, tell us the victim operating system and service versions.

Expected behavior

What should happen? Scanner runs and reports success or failure of vulnerability.

Current behavior

What happens instead? Error.

msf auxiliary(scanner/ntp/ntp_readvar) > run

[*] Sending NTP v2 READVAR probes to 172.16.250.4->172.16.250.14 (2 hosts)
[-] Auxiliary failed: NoMethodError undefined method `size' for #<Rex::Proto::NTP::NTPControl:0x0000000bbb78c0>
[-] Call stack:
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/drdos.rb:45:in `map'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/drdos.rb:45:in `block in prove_amplification'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/drdos.rb:30:in `each'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/drdos.rb:30:in `prove_amplification'
[-]   /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/ntp/ntp_readvar.rb:71:in `block in scanner_postscan'
[-]   /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/ntp/ntp_readvar.rb:59:in `each'
[-]   /opt/metasploit-framework/embedded/framework/modules/auxiliary/scanner/ntp/ntp_readvar.rb:59:in `scanner_postscan'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/udp_scanner.rb:100:in `run_batch'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/auxiliary/scanner.rb:215:in `block in run'
[-]   /opt/metasploit-framework/embedded/framework/lib/msf/core/thread_manager.rb:100:in `block in spawn'
[*] Auxiliary module execution completed

You might also want to check the last ~1k lines of /opt/metasploit/apps/pro/engine/config/logs/framework.log or ~/.msf4/logs/framework.log for relevant stack traces

System stuff

Metasploit version

Get this with the version command in msfconsole (or git log -1 --pretty=oneline for a source install). v4.16.34-dev-

I installed Metasploit with:

OS

What OS are you running Metasploit on?

Ubuntu Server 16.04 LTS

jhart-r7 commented 6 years ago

This was fixed a few weeks back. Sorry for the bug and for the delay in acknowledging your report here.

Thanks for the report!