Vulnerabilities > CVE-2010-2343 - Buffer Errors vulnerability in Dennisre Audio Converter 2007/8.05/8.1

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
dennisre
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in D.R. Software Audio Converter 8.1, 2007, and 8.05 allows remote attackers to execute arbitrary code via a crafted pls playlist file.

Vulnerable Configurations

Part Description Count
Application
Dennisre
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionEasy CD-DA Recorder 2007 SEH Buffer Overflow. CVE-2010-2343. Local exploit for windows platform
    idEDB-ID:13761
    last seen2016-02-01
    modified2010-06-07
    published2010-06-07
    reporterchap0
    sourcehttps://www.exploit-db.com/download/13761/
    titleEasy CD-DA Recorder 2007 SEH Buffer Overflow
  • descriptionAudio Converter 8.1 0day Stack Buffer Overflow PoC exploit. CVE-2010-2343. Local exploit for windows platform
    fileexploits/windows/local/13760.py
    idEDB-ID:13760
    last seen2016-02-01
    modified2010-06-07
    platformwindows
    port
    published2010-06-07
    reportersud0
    sourcehttps://www.exploit-db.com/download/13760/
    titleAudio Converter 8.1 - Stack Buffer Overflow PoC Exploit 0day
    typelocal
  • descriptionEasy CD-DA Recorder - (PLS File) Buffer Overflow. CVE-2010-2343. Local exploit for windows platform
    idEDB-ID:31643
    last seen2016-02-03
    modified2014-02-13
    published2014-02-13
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/31643/
    titleEasy CD-DA Recorder - PLS File Buffer Overflow
  • descriptionAudio Converter 8.1 0day Stack Buffer Overflow PoC exploit ROP/WPM. CVE-2010-2343. Local exploit for windows platform
    fileexploits/windows/local/13763.pl
    idEDB-ID:13763
    last seen2016-02-01
    modified2010-06-07
    platformwindows
    port
    published2010-06-07
    reportersud0
    sourcehttps://www.exploit-db.com/download/13763/
    titleAudio Converter 8.1 - Stack Buffer Overflow PoC Exploit ROP/WPM 0day
    typelocal

Metasploit

descriptionThis module exploits a stack-based buffer overflow vulnerability in Easy CD-DA Recorder 2007 caused by an overlong string in a playlist entry. By persuading the victim to open a specially-crafted PLS file, a remote attacker can execute arbitrary code on the system or cause the application to crash. This module has been tested successfully on Windows XP SP3 and Windows 7 SP1.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/EASYCDDA_PLS_BOF
last seen2020-05-26
modified2017-07-24
published2014-02-10
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/easycdda_pls_bof.rb
titleEasy CD-DA Recorder PLS Buffer Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/125195/easycdda_pls_bof.rb.txt
idPACKETSTORM:125195
last seen2016-12-05
published2014-02-13
reporterchap0
sourcehttps://packetstormsecurity.com/files/125195/Easy-CD-DA-Recorder-PLS-Buffer-Overflow.html
titleEasy CD-DA Recorder PLS Buffer Overflow