Rapid7 Vulnerability & Exploit Database

Apple OS X iTunes 8.1.1 ITMS Overflow

Back to Search

Apple OS X iTunes 8.1.1 ITMS Overflow

Disclosed
06/01/2009
Created
05/30/2018

Description

This modules exploits a stack-based buffer overflow in iTunes itms:// URL parsing. It is accessible from the browser and in Safari, itms urls will be opened in iTunes automatically. Because iTunes is multithreaded, only vfork-based payloads should be used.

Author(s)

  • Will Drewry <redpig@dataspill.org>

Platform

OSX

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/itms_overflow
msf exploit(itms_overflow) > show targets
    ...targets...
msf exploit(itms_overflow) > set TARGET < target-id >
msf exploit(itms_overflow) > show options
    ...show and set options...
msf exploit(itms_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;