Rapid7 Vulnerability & Exploit Database

PeaZip Zip Processing Command Injection

Back to Search

PeaZip Zip Processing Command Injection

Disclosed
06/05/2009
Created
05/30/2018

Description

This module exploits a command injection vulnerability in PeaZip. All versions prior to 2.6.2 are suspected vulnerable. Testing was conducted with version 2.6.1 on Windows. In order for the command to be executed, an attacker must convince someone to open a specially crafted zip file with PeaZip, and access the specially file via double-clicking it. By doing so, an attacker can execute arbitrary commands as the victim user.

Author(s)

  • pyrokinesis
  • jduck <jduck@metasploit.com>

Platform

Linux,Unix,Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/fileformat/peazip_command_injection
msf exploit(peazip_command_injection) > show targets
    ...targets...
msf exploit(peazip_command_injection) > set TARGET < target-id >
msf exploit(peazip_command_injection) > show options
    ...show and set options...
msf exploit(peazip_command_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;