Vulnerabilities > CVE-2009-1328 - Buffer Errors vulnerability in Mini-Stream Rm-Mp3 Converter 3.0.0.7

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
mini-stream
CWE-119
critical
exploit available

Summary

Stack-based buffer overflow in Mini-stream RM-MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file.

Vulnerable Configurations

Part Description Count
Application
Mini-Stream
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionMini-stream Ripper (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. D...
    fileexploits/windows/dos/8402.pl
    idEDB-ID:8402
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8402/
    titleMini-stream Ripper - .M3U Local Stack Overflow PoC
    typedos
  • descriptionWM Downloader (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. Dos ex...
    fileexploits/windows/dos/8403.pl
    idEDB-ID:8403
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8403/
    titleWM Downloader - .M3U Local Stack Overflow PoC
    typedos
  • descriptionMini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit. CVE-2009-1328. Local exploit for windows platform
    fileexploits/windows/local/8413.pl
    idEDB-ID:8413
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterStack
    sourcehttps://www.exploit-db.com/download/8413/
    titleMini-stream RM-MP3 Converter 3.0.0.7 - .m3u Stack Overflow Exploit
    typelocal
  • descriptionMini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR and DEP Bypass). CVE-2009-1328. Local exploit for windows platform
    idEDB-ID:20116
    last seen2016-02-02
    modified2012-07-27
    published2012-07-27
    reporterPtrace Security
    sourcehttps://www.exploit-db.com/download/20116/
    titleMini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow ASLR and DEP Bypass
  • descriptionMini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-20...
    fileexploits/windows/dos/8405.pl
    idEDB-ID:8405
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8405/
    titleMini-stream RM-MP3 Converter - .M3U Local Stack Overflow PoC
    typedos
  • descriptionRM Downloader (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. Dos ex...
    fileexploits/windows/dos/8404.pl
    idEDB-ID:8404
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8404/
    titleRM Downloader - .M3U Local Stack Overflow PoC
    typedos
  • descriptionASX to MP3 Converter (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330....
    fileexploits/windows/dos/8407.pl
    idEDB-ID:8407
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8407/
    titleASX to MP3 Converter - .M3U Local Stack Overflow PoC
    typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/115098/ministreamrmmp3312-overflow.txt
idPACKETSTORM:115098
last seen2016-12-05
published2012-07-26
reporterGianni Gnesa
sourcehttps://packetstormsecurity.com/files/115098/Mini-Stream-RM-MP3-Converter-3.1.2.1.2010.03.30-Buffer-Overflow.html
titleMini-Stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:74009
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-74009
titleMini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow (ASLR and DEP Bypass)