Rapid7 Vulnerability & Exploit Database

MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow

Back to Search

MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow

Disclosed
04/30/2011
Created
05/30/2018

Description

This module exploits a stack buffer overflow in MJM QuickPlayer 1.00 beta 60a and QuickPlayer 2010 (Multi-target exploit). When opening a malicious s3m file in one of these 2 applications, a stack buffer overflow can be triggered, resulting in arbitrary code execution. This exploit bypasses DEP & ASLR, and works on XP, Vista & Windows 7.

Author(s)

  • rick2600
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/mjm_quickplayer_s3m
msf exploit(mjm_quickplayer_s3m) > show targets
    ...targets...
msf exploit(mjm_quickplayer_s3m) > set TARGET < target-id >
msf exploit(mjm_quickplayer_s3m) > show options
    ...show and set options...
msf exploit(mjm_quickplayer_s3m) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;