Rapid7 Vulnerability & Exploit Database

Achat Unicode SEH Buffer Overflow

Back to Search

Achat Unicode SEH Buffer Overflow

Disclosed
12/18/2014
Created
05/30/2018

Description

This module exploits a Unicode SEH buffer overflow in Achat. By sending a crafted message to the default port 9256/UDP, it's possible to overwrite the SEH handler. Even when the exploit is reliable, it depends on timing since there are two threads overflowing the stack in the same time. This module has been tested on Achat v0.150 running on Windows XP SP3 and Windows 7.

Author(s)

  • Peter Kasza <peter.kasza@itinsight.hu>
  • Balazs Bucsay <balazs.bucsay@rycon.hu>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/achat_bof
msf exploit(achat_bof) > show targets
    ...targets...
msf exploit(achat_bof) > set TARGET < target-id >
msf exploit(achat_bof) > show options
    ...show and set options...
msf exploit(achat_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;