Vulnerabilities > CVE-2011-5165 - Buffer Errors vulnerability in Cleanersoft Free MP3 CD Ripper 1.1/2.5

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cleanersoft
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in Free MP3 CD Ripper 1.1, 2.6 and earlier, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wav file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionFree MP3 CD Ripper 2.6 2.8 (.wav) - SEH Based Buffer Overflow (W7 - DEP Bypass). Local exploit for windows platform
    fileexploits/windows/local/36827.py
    idEDB-ID:36827
    last seen2016-02-04
    modified2015-04-24
    platformwindows
    port
    published2015-04-24
    reporternaxxo
    sourcehttps://www.exploit-db.com/download/36827/
    titleFree MP3 CD Ripper 2.6 2.8 .wav - SEH Based Buffer Overflow W7 - DEP Bypass
    typelocal
  • descriptionFree MP3 CD Ripper 2.6 2.8 (.wav) - SEH Based Buffer Overflow. CVE-2011-5165. Local exploit for windows platform
    fileexploits/windows/local/36826.pl
    idEDB-ID:36826
    last seen2016-02-04
    modified2015-04-23
    platformwindows
    port
    published2015-04-23
    reporterThreatActor
    sourcehttps://www.exploit-db.com/download/36826/
    titleFree MP3 CD Ripper 2.6 2.8 .wav - SEH Based Buffer Overflow
    typelocal
  • descriptionFree MP3 CD Ripper 2.6 - Local Buffer Overflow. CVE-2011-5165. Local exploit for windows platform
    fileexploits/windows/local/36465.py
    idEDB-ID:36465
    last seen2016-02-04
    modified2015-03-22
    platformwindows
    port
    published2015-03-22
    reporterTUNISIAN CYBER
    sourcehttps://www.exploit-db.com/download/36465/
    titleFree MP3 CD Ripper 2.6 - Local Buffer Overflow
    typelocal
  • descriptionFree MP3 CD Ripper 2.6 (wav) 1day stack buffer overflow PoC exploit. CVE-2011-5165. Local exploit for windows platform
    fileexploits/windows/local/11976.php
    idEDB-ID:11976
    last seen2016-02-01
    modified2010-03-31
    platformwindows
    port
    published2010-03-31
    reportermr_me
    sourcehttps://www.exploit-db.com/download/11976/
    titleFree MP3 CD Ripper 2.6 - wav 1day Stack Buffer Overflow PoC Exploit
    typelocal
  • descriptionFree MP3 CD Ripper 2.6 0 day. CVE-2011-5165. Local exploit for windows platform
    idEDB-ID:12012
    last seen2016-02-01
    modified2010-04-02
    published2010-04-02
    reporterRichard leahy
    sourcehttps://www.exploit-db.com/download/12012/
    titleFree MP3 CD Ripper 2.6 - 0day 2
  • descriptionFree MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow. CVE-2011-5165. Local exploit for windows platform
    fileexploits/windows/local/18142.rb
    idEDB-ID:18142
    last seen2016-02-02
    modified2011-11-22
    platformwindows
    port
    published2011-11-22
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/18142/
    titleFree MP3 CD Ripper 1.1 - WAV File Stack Buffer Overflow
    typelocal
  • descriptionFree MP3 CD Ripper 2.6 0-day. CVE-2011-5165. Dos exploit for windows platform
    fileexploits/windows/dos/11975.rb
    idEDB-ID:11975
    last seen2016-02-01
    modified2010-03-30
    platformwindows
    port
    published2010-03-30
    reporterRichard leahy
    sourcehttps://www.exploit-db.com/download/11975/
    titleFree MP3 CD Ripper 2.6 - 0day
    typedos
  • descriptionFree MP3 CD Ripper 1.1 - Local Buffer Overflow. Local exploit for windows platform
    fileexploits/windows/local/17727.txt
    idEDB-ID:17727
    last seen2016-02-02
    modified2011-08-27
    platformwindows
    port
    published2011-08-27
    reporterX-h4ck
    sourcehttps://www.exploit-db.com/download/17727/
    titleFree MP3 CD Ripper 1.1 - Local Buffer Overflow
    typelocal

Metasploit

descriptionThis module exploits a stack based buffer overflow found in Free MP3 CD Ripper 1.1. The overflow is triggered when an unsuspecting user opens a malicious WAV file.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/FREE_MP3_RIPPER_WAV
last seen2020-06-14
modified1976-01-01
published1976-01-01
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-5165
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb
titleFree MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow