Vulnerabilities > CVE-2009-1330 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mini-Stream Easy RM TO MP3 Converter

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
mini-stream
CWE-119
critical
exploit available

Summary

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file.

Vulnerable Configurations

Part Description Count
Application
Mini-Stream
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionMini-stream Ripper (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. D...
    fileexploits/windows/dos/8402.pl
    idEDB-ID:8402
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8402/
    titleMini-stream Ripper - .M3U Local Stack Overflow PoC
    typedos
  • descriptionWM Downloader (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. Dos ex...
    fileexploits/windows/dos/8403.pl
    idEDB-ID:8403
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8403/
    titleWM Downloader - .M3U Local Stack Overflow PoC
    typedos
  • descriptionEasy RM to MP3 27.3.700 WinXP SP3. CVE-2009-1330. Local exploit for windows platform
    idEDB-ID:10602
    last seen2016-02-01
    modified2009-12-22
    published2009-12-22
    reporterd3b4g
    sourcehttps://www.exploit-db.com/download/10602/
    titleEasy RM to MP3 27.3.700 - WinXP SP3
  • descriptionEasy RM to MP3 Converter Universal Stack Overflow Exploit. CVE-2009-1329,CVE-2009-1330. Local exploit for windows platform
    fileexploits/windows/local/8427.py
    idEDB-ID:8427
    last seen2016-02-01
    modified2009-04-14
    platformwindows
    port
    published2009-04-14
    reporterStack
    sourcehttps://www.exploit-db.com/download/8427/
    titleEasy RM to MP3 Converter Universal Stack Overflow Exploit
    typelocal
  • descriptionExploit Easy RM to MP3 2.7.3.700 ( .m3u , .pls , .smi , .wpl , .wax , .wvx , .ram). CVE-2009-1330. Local exploit for windows platform
    idEDB-ID:14550
    last seen2016-02-01
    modified2010-08-04
    published2010-08-04
    reporterOh Yaw Theng
    sourcehttps://www.exploit-db.com/download/14550/
    titleExploit Easy RM to MP3 2.7.3.700 - .m3u & .pls & .smi & .wpl & .wax & .wvx & .ram
  • descriptionEasy RM to MP3 Converter 2.7.3.700 - (.m3u) Exploit with Universal DEP+ASLR Bypass. CVE-2009-1330. Local exploit for windows platform
    fileexploits/windows/local/39933.py
    idEDB-ID:39933
    last seen2016-06-13
    modified2016-06-13
    platformwindows
    port
    published2016-06-13
    reporterFitzl Csaba
    sourcehttps://www.exploit-db.com/download/39933/
    titleEasy RM to MP3 Converter 2.7.3.700 - .m3u Exploit with Universal DEP+ASLR Bypass
    typelocal
  • descriptionMini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-20...
    fileexploits/windows/dos/8405.pl
    idEDB-ID:8405
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8405/
    titleMini-stream RM-MP3 Converter - .M3U Local Stack Overflow PoC
    typedos
  • descriptionRM Downloader (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330. Dos ex...
    fileexploits/windows/dos/8404.pl
    idEDB-ID:8404
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8404/
    titleRM Downloader - .M3U Local Stack Overflow PoC
    typedos
  • descriptionASX to MP3 Converter (.M3U File) Local Stack Overflow PoC. CVE-2009-1324,CVE-2009-1325,CVE-2009-1326,CVE-2009-1327,CVE-2009-1328,CVE-2009-1329,CVE-2009-1330....
    fileexploits/windows/dos/8407.pl
    idEDB-ID:8407
    last seen2016-02-01
    modified2009-04-13
    platformwindows
    port
    published2009-04-13
    reporterCyber-Zone
    sourcehttps://www.exploit-db.com/download/8407/
    titleASX to MP3 Converter - .M3U Local Stack Overflow PoC
    typedos
  • descriptionEasy RM to MP3 27.3.700 local BOF xp sp2. CVE-2009-1330. Local exploit for windows platform
    idEDB-ID:10619
    last seen2016-02-01
    modified2009-12-23
    published2009-12-23
    reporterbibi-info
    sourcehttps://www.exploit-db.com/download/10619/
    titleEasy RM to MP3 27.3.700 - Local BoF xp sp2

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/137456/ermmp3c273700-overflow.txt
idPACKETSTORM:137456
last seen2016-12-05
published2016-06-13
reporterCsaba Fitzl
sourcehttps://packetstormsecurity.com/files/137456/Easy-RM-To-MP3-Converter-2.7.3.700-Universal-DEP-ASLR-Bypass.html
titleEasy RM To MP3 Converter 2.7.3.700 Universal DEP + ASLR Bypass