Rapid7 Vulnerability & Exploit Database

DVD X Player 5.5 .plf PlayList Buffer Overflow

Back to Search

DVD X Player 5.5 .plf PlayList Buffer Overflow

Disclosed
06/02/2007
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which causes a buffer overflow, and results in arbitrary code execution under the context of the user. This module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.

Author(s)

  • n00b
  • D3r K0n!G
  • sickness
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/dvdx_plf_bof
msf exploit(dvdx_plf_bof) > show targets
    ...targets...
msf exploit(dvdx_plf_bof) > set TARGET < target-id >
msf exploit(dvdx_plf_bof) > show options
    ...show and set options...
msf exploit(dvdx_plf_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;