Rapid7 Vulnerability & Exploit Database

Steinberg MyMP3Player 3.0 Buffer Overflow

Back to Search

Steinberg MyMP3Player 3.0 Buffer Overflow

Disclosed
03/18/2010
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Steinberg MyMP3Player == 3.0. When the application is used to open a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution.

Author(s)

  • n3w7u
  • m_101

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/mymp3player_m3u
msf exploit(mymp3player_m3u) > show targets
    ...targets...
msf exploit(mymp3player_m3u) > set TARGET < target-id >
msf exploit(mymp3player_m3u) > show options
    ...show and set options...
msf exploit(mymp3player_m3u) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;