Exploit CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
30956
Проверка EDB
  1. Пройдено
Автор
LUIGI AURIEMMA
Тип уязвимости
DOS
Платформа
LINUX
CVE
cve-2007-6609
Дата публикации
2007-12-28
Код:
source: https://www.securityfocus.com/bid/27061/info

CoolPlayer is prone a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data.

The issue occurs when handling specially crafted OGG files.

Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the application. Failed exploit attempts likely result in denial-of-service conditions.

CoolPlayer 217 is vulnerable; other versions may also be affected.

vorbiscomment -t cTag=AAA_2500_A's_AAA -a input.ogg output.ogg
 
Источник
www.exploit-db.com

Похожие темы