Rapid7 Vulnerability & Exploit Database

Easy CD-DA Recorder PLS Buffer Overflow

Back to Search

Easy CD-DA Recorder PLS Buffer Overflow

Disclosed
06/07/2010
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in Easy CD-DA Recorder 2007 caused by an overlong string in a playlist entry. By persuading the victim to open a specially-crafted PLS file, a remote attacker can execute arbitrary code on the system or cause the application to crash. This module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

Author(s)

  • chap0
  • Gabor Seljan
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/easycdda_pls_bof
msf exploit(easycdda_pls_bof) > show targets
    ...targets...
msf exploit(easycdda_pls_bof) > set TARGET < target-id >
msf exploit(easycdda_pls_bof) > show options
    ...show and set options...
msf exploit(easycdda_pls_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;