Rapid7 Vulnerability & Exploit Database

MPlayer Lite M3U Buffer Overflow

Back to Search

MPlayer Lite M3U Buffer Overflow

Disclosed
03/19/2011
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in MPlayer Lite r33064, caused by improper bounds checking of an URL entry. By persuading the victim to open a specially-crafted .M3U file, specifically by drag-and-dropping it to the player, a remote attacker can execute arbitrary code on the system.

Author(s)

  • C4SS!0 and h1ch4m
  • Gabor Seljan

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/mplayer_m3u_bof
msf exploit(mplayer_m3u_bof) > show targets
    ...targets...
msf exploit(mplayer_m3u_bof) > set TARGET < target-id >
msf exploit(mplayer_m3u_bof) > show options
    ...show and set options...
msf exploit(mplayer_m3u_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;