Vulnerabilities > CVE-2007-3068 - Buffer Overflow vulnerability in DVD X Studios DVD X Player 4.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
dvd-x-studios
exploit available
metasploit

Summary

Stack-based buffer overflow in DVD X Player 4.1 Professional allows remote attackers to execute arbitrary code via a PLF playlist containing a long filename.

Vulnerable Configurations

Part Description Count
Application
Dvd_X_Studios
1

Exploit-Db

  • descriptionDVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit. CVE-2007-3068. Local exploit for windows platform
    idEDB-ID:17803
    last seen2016-02-02
    modified2011-09-08
    published2011-09-08
    reporterRew
    sourcehttps://www.exploit-db.com/download/17803/
    titleDVD X Player 5.5 Pro SEH DEP + ASLR Bypass Exploit
  • descriptionDVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit. CVE-2007-3068. Local exploit for windows platform
    fileexploits/windows/local/4024.rb
    idEDB-ID:4024
    last seen2016-01-31
    modified2007-06-02
    platformwindows
    port
    published2007-06-02
    reportern00b
    sourcehttps://www.exploit-db.com/download/4024/
    titleDVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit
    typelocal
  • descriptionDVD X Player 5.5 .plf PlayList Buffer Overflow. CVE-2007-3068. Local exploit for windows platform
    idEDB-ID:17770
    last seen2016-02-02
    modified2011-09-01
    published2011-09-01
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/17770/
    titleDVD X Player 5.5 - .plf PlayList Buffer Overflow
  • descriptionDVD X Player 5.5 Pro SEH Overwrite. CVE-2007-3068. Local exploit for windows platform
    idEDB-ID:17788
    last seen2016-02-02
    modified2011-09-06
    published2011-09-06
    reporterblake
    sourcehttps://www.exploit-db.com/download/17788/
    titleDVD X Player 5.5 Pro SEH Overwrite

Metasploit

descriptionThis module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which causes a buffer overflow, and results in arbitrary code execution under the context of the user. This module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/DVDX_PLF_BOF
last seen2020-06-14
modified2017-09-22
published2011-09-01
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3068
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/dvdx_plf_bof.rb
titleDVD X Player 5.5 .plf PlayList Buffer Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/104726/dvdx_plf_bof.rb.txt
idPACKETSTORM:104726
last seen2016-12-05
published2011-09-02
reportern00b
sourcehttps://packetstormsecurity.com/files/104726/DVD-X-Player-5.5-.plf-PlayList-Buffer-Overflow.html
titleDVD X Player 5.5 .plf PlayList Buffer Overflow