Rapid7 Vulnerability & Exploit Database

ALLMediaServer 1.6 SEH Buffer Overflow

Back to Search

ALLMediaServer 1.6 SEH Buffer Overflow

Disclosed
04/01/2022
Created
04/05/2022

Description

This module exploits a stack buffer overflow leading to a SEH handler overwrite in ALLMediaServer 1.6. The vulnerability is caused due to a boundary error within the handling of a HTTP request. Note that this exploit will only work against x86 or WoW64 targets, x64 is not supported at this time.

Author(s)

  • Hejap Zairy Al-Sharif

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/cve_2022_28381_allmediaserver_bof
msf exploit(cve_2022_28381_allmediaserver_bof) > show targets
    ...targets...
msf exploit(cve_2022_28381_allmediaserver_bof) > set TARGET < target-id >
msf exploit(cve_2022_28381_allmediaserver_bof) > show options
    ...show and set options...
msf exploit(cve_2022_28381_allmediaserver_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;