Rapid7 Vulnerability & Exploit Database

CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow

Back to Search

CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow

Disclosed
11/30/2011
Created
05/30/2018

Description

This module exploits a stack based buffer overflow in CCMPlayer 1.5. Opening a m3u playlist with a long track name, a SEH exception record can be overwritten with parts of the controllable buffer. SEH execution is triggered after an invalid read of an injectable address, thus allowing arbitrary code execution. This module works on multiple Windows platforms including: Windows XP SP3, Windows Vista, and Windows 7.

Author(s)

  • Rh0

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ccmplayer_m3u_bof
msf exploit(ccmplayer_m3u_bof) > show targets
    ...targets...
msf exploit(ccmplayer_m3u_bof) > set TARGET < target-id >
msf exploit(ccmplayer_m3u_bof) > show options
    ...show and set options...
msf exploit(ccmplayer_m3u_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;