Rapid7 Vulnerability & Exploit Database

ALLPlayer M3U Buffer Overflow

Back to Search

ALLPlayer M3U Buffer Overflow

Disclosed
10/09/2013
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in ALLPlayer 5.8.1, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .M3U file, a remote attacker could execute arbitrary code on the system or cause the application to crash. This module has been tested successfully on Windows 7 SP1.

Author(s)

  • metacom
  • Mike Czumak
  • Gabor Seljan

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/allplayer_m3u_bof
msf exploit(allplayer_m3u_bof) > show targets
    ...targets...
msf exploit(allplayer_m3u_bof) > set TARGET < target-id >
msf exploit(allplayer_m3u_bof) > show options
    ...show and set options...
msf exploit(allplayer_m3u_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;