Vulnerabilities > CVE-2009-4756 - Buffer Errors vulnerability in Beatport Player 1.0.0.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
beatport
CWE-119
critical
exploit available

Summary

Stack-based buffer overflow in TraktorBeatport.exe 1.0.0.283 in Beatport Player 1.0.0.0 allows remote attackers to execute arbitrary code via a long string in a malformed playlist (.m3u) file.

Vulnerable Configurations

Part Description Count
Application
Beatport
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionBeatport Player 1.0.0.283 (.m3u) Local SEH Overwrite Exploit. CVE-2009-4756. Local exploit for windows platform
    fileexploits/windows/local/8590.py
    idEDB-ID:8590
    last seen2016-02-01
    modified2009-05-01
    platformwindows
    port
    published2009-05-01
    reporterHis0k4
    sourcehttps://www.exploit-db.com/download/8590/
    titleBeatport Player 1.0.0.283 - .m3u Local SEH Overwrite Exploit
    typelocal
  • descriptionBeatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #3. CVE-2009-4756. Local exploit for windows platform
    fileexploits/windows/local/8592.pl
    idEDB-ID:8592
    last seen2016-02-01
    modified2009-05-01
    platformwindows
    port
    published2009-05-01
    reporterStack
    sourcehttps://www.exploit-db.com/download/8592/
    titleBeatport Player 1.0.0.283 - .M3U Local Stack Overflow Exploit 3
    typelocal
  • descriptionBeatport Player 1.0.0.283 (.M3U File) Local Buffer Overflow PoC. CVE-2009-4756. Dos exploit for windows platform
    fileexploits/windows/dos/8588.pl
    idEDB-ID:8588
    last seen2016-02-01
    modified2009-05-01
    platformwindows
    port
    published2009-05-01
    reporterSirGod
    sourcehttps://www.exploit-db.com/download/8588/
    titleBeatport Player 1.0.0.283 - .M3U Local Buffer Overflow PoC
    typedos
  • descriptionBeatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #2. CVE-2009-4756. Local exploit for windows platform
    fileexploits/windows/local/8591.py
    idEDB-ID:8591
    last seen2016-02-01
    modified2009-05-01
    platformwindows
    port
    published2009-05-01
    reporterEncrypt3d.M!nd
    sourcehttps://www.exploit-db.com/download/8591/
    titleBeatport Player 1.0.0.283 - .M3U Local Stack Overflow Exploit 2
    typelocal