Rapid7 Vulnerability & Exploit Database

Audiotran 1.4.1 (PLS File) Stack Buffer Overflow

Back to Search

Audiotran 1.4.1 (PLS File) Stack Buffer Overflow

Disclosed
01/09/2010
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow in Audiotran 1.4.1. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extension is registered to Audiotran. This functionality has not been tested in this module.

Author(s)

  • Sebastien Duquette
  • dookie

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/audiotran_pls
msf exploit(audiotran_pls) > show targets
    ...targets...
msf exploit(audiotran_pls) > set TARGET < target-id >
msf exploit(audiotran_pls) > show options
    ...show and set options...
msf exploit(audiotran_pls) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;