Rapid7 Vulnerability & Exploit Database

VLC MMS Stream Handling Buffer Overflow

Back to Search

VLC MMS Stream Handling Buffer Overflow

Disclosed
03/15/2012
Created
05/30/2018

Description

This module exploits a buffer overflow in VLC media player VLC media player prior to 2.0.0. The vulnerability is due to a dangerous use of sprintf which can result in a stack buffer overflow when handling a malicious MMS URI. This module uses the browser as attack vector. A specially crafted MMS URI is used to trigger the overflow and get flow control through SEH overwrite. Control is transferred to code located in the heap through a standard heap spray. The module only targets IE6 and IE7 because no DEP/ASLR bypass has been provided.

Author(s)

  • Florent Hochwelker
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/vlc_mms_bof
msf exploit(vlc_mms_bof) > show targets
    ...targets...
msf exploit(vlc_mms_bof) > set TARGET < target-id >
msf exploit(vlc_mms_bof) > show options
    ...show and set options...
msf exploit(vlc_mms_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;