Rapid7 Vulnerability & Exploit Database

TFM MMPlayer (m3u/ppl File) Buffer Overflow

Back to Search

TFM MMPlayer (m3u/ppl File) Buffer Overflow

Disclosed
03/23/2012
Created
05/30/2018

Description

This module exploits a buffer overflow in MMPlayer 2.2 The vulnerability is triggered when opening a malformed M3U/PPL file that contains an overly long string, which results in overwriting a SEH record, thus allowing arbitrary code execution under the context of the user.

Author(s)

  • RjRjh Hack3r
  • bcoles <bcoles@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/tfm_mmplayer_m3u_ppl_bof
msf exploit(tfm_mmplayer_m3u_ppl_bof) > show targets
    ...targets...
msf exploit(tfm_mmplayer_m3u_ppl_bof) > set TARGET < target-id >
msf exploit(tfm_mmplayer_m3u_ppl_bof) > show options
    ...show and set options...
msf exploit(tfm_mmplayer_m3u_ppl_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;