Rapid7 Vulnerability & Exploit Database

BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability

Back to Search

BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability

Disclosed
04/03/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in BlazeVideo HDTV Player's filename handling routine. When supplying a string of input data embedded in a .plf file, the MediaPlayerCtrl.dll component will try to extract a filename by using PathFindFileNameA(), and then copies whatever the return value is on the stack by using an inline strcpy. As a result, if this input data is long enough, it can cause a stack-based buffer overflow, which may lead to arbitrary code execution under the context of the user.

Author(s)

  • b33f
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/blazedvd_hdtv_bof
msf exploit(blazedvd_hdtv_bof) > show targets
    ...targets...
msf exploit(blazedvd_hdtv_bof) > set TARGET < target-id >
msf exploit(blazedvd_hdtv_bof) > show options
    ...show and set options...
msf exploit(blazedvd_hdtv_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;