Rapid7 Vulnerability & Exploit Database

ABBS Audio Media Player .LST Buffer Overflow

Back to Search

ABBS Audio Media Player .LST Buffer Overflow

Disclosed
06/30/2013
Created
05/30/2018

Description

This module exploits a buffer overflow in ABBS Audio Media Player. The vulnerability occurs when adding a specially crafted .lst file, allowing arbitrary code execution with the privileges of the user running the application. This module has been tested successfully on ABBS Audio Media Player 3.1 over Windows XP SP3 and Windows 7 SP1.

Author(s)

  • Julian Ahrens
  • modpr0be <modpr0be@spentera.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/abbs_amp_lst
msf exploit(abbs_amp_lst) > show targets
    ...targets...
msf exploit(abbs_amp_lst) > set TARGET < target-id >
msf exploit(abbs_amp_lst) > show options
    ...show and set options...
msf exploit(abbs_amp_lst) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;