Rapid7 Vulnerability & Exploit Database

Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability

Back to Search

Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow Vulnerability

Disclosed
01/30/2011
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow vulnerability in version 7.5.1 86 of Real Networks Netzip Classic. In order for the command to be executed, an attacker must convince someone to load a specially crafted zip file with NetZip Classic. By doing so, an attacker can execute arbitrary code as the victim user.

Author(s)

  • C4SS!0 G0M3S
  • TecR0c <roccogiovannicalvi@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/real_networks_netzip_bof
msf exploit(real_networks_netzip_bof) > show targets
    ...targets...
msf exploit(real_networks_netzip_bof) > set TARGET < target-id >
msf exploit(real_networks_netzip_bof) > show options
    ...show and set options...
msf exploit(real_networks_netzip_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;