Vulnerabilities > CVE-2009-0476 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Multimediasoft products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
multimediasoft
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in MultiMedia Soft AdjMmsEng.dll 7.11.1.0 and 7.11.2.7, as distributed in multiple MultiMedia Soft audio components for .NET, allows remote attackers to execute arbitrary code via a long string in a playlist (.pls) file, as originally reported for Euphonics Audio Player 1.0. NOTE: some of these details are obtained from third party information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionAudio Workstation(.pls) Local Buffer Overflow Exploit (SEH). CVE-2009-0476. Local exploit for windows platform
    idEDB-ID:10353
    last seen2016-02-01
    modified2009-09-24
    published2009-09-24
    reportergermaya_x
    sourcehttps://www.exploit-db.com/download/10353/
    titleAudio Workstation.pls Local Buffer Overflow Exploit SEH
  • descriptionAudiotran 1.4.1 (PLS File) Stack Buffer Overflow. CVE-2009-0476. Local exploit for windows platform
    idEDB-ID:16626
    last seen2016-02-02
    modified2010-01-28
    published2010-01-28
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16626/
    titleAudiotran 1.4.1 PLS File Stack Buffer Overflow
  • descriptionAudio Workstation 6.4.2.4.3 pls Buffer Overflow. CVE-2009-0476. Local exploit for windows platform
    idEDB-ID:16661
    last seen2016-02-02
    modified2010-09-25
    published2010-09-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16661/
    titleAudio Workstation 6.4.2.4.3 pls Buffer Overflow
  • descriptionAudiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow. CVE-2009-0476. Local exploit for windows platform
    idEDB-ID:11079
    last seen2016-02-01
    modified2010-01-10
    published2010-01-10
    reporterSébastien Duquette
    sourcehttps://www.exploit-db.com/download/11079/
    titleAudiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow
  • descriptionEuphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit. CVE-2009-0476. Local exploit for windows platform
    fileexploits/windows/local/7973.pl
    idEDB-ID:7973
    last seen2016-02-01
    modified2009-02-04
    platformwindows
    port
    published2009-02-04
    reporterHoussamix
    sourcehttps://www.exploit-db.com/download/7973/
    titleEuphonics Audio Player 1.0 - .pls Universal Local Buffer Overflow Exploit
    typelocal
  • descriptionEuphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3). CVE-2009-0476. Local exploit for windows platform
    fileexploits/windows/local/7974.c
    idEDB-ID:7974
    last seen2016-02-01
    modified2009-02-04
    platformwindows
    port
    published2009-02-04
    reporterSingle Eye
    sourcehttps://www.exploit-db.com/download/7974/
    titleEuphonics Audio Player 1.0 - .pls Local Buffer Overflow Exploit xp/sp3
    typelocal
  • descriptionMP3 Workstation Version 9.2.1.1.2 SEH exploit. CVE-2009-0476. Local exploit for windows platform
    idEDB-ID:15013
    last seen2016-02-01
    modified2010-09-15
    published2010-09-15
    reportersanjeev gupta
    sourcehttps://www.exploit-db.com/download/15013/
    titleMP3 Workstation 9.2.1.1.2 - SEH Exploit
  • descriptionEuphonics Audio Player v1.0 (.pls) Local Buffer Overflow Exploit. CVE-2009-0476. Local exploit for windows platform
    fileexploits/windows/local/7958.pl
    idEDB-ID:7958
    last seen2016-02-01
    modified2009-02-03
    platformwindows
    port
    published2009-02-03
    reporterh4ck3r#47
    sourcehttps://www.exploit-db.com/download/7958/
    titleEuphonics Audio Player 1.0 - .pls Local Buffer Overflow Exploit
    typelocal

Metasploit

Packetstorm