Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add Apple iTunes 10 Extended M3U Stack Buffer Overflow #521

Merged
merged 1 commit into from Jun 24, 2012

Conversation

wchen-r7
Copy link
Contributor

New exploit against Apple iTunes. Note that this appears to be different than liquidworm's CVE-2012-0677, because this one is a stack-based buffer overflow, while CVE-2012-0677 is heap-based, and a different crash/backtrace. However, according to Rh0, this bug is patched anyway in the same update... possibly a silent patch. As of now, there seems to be no CVE or OSVDB addressing this particular bug.

This module exploits an extended .m3u file containing an "#EXTINF:" tag description, which iTunes will copy the content after "#EXTINF:" without appropriate checking from a heap buffer to a stack buffer, writing beyond the stack buffer's boundary, which allows code execution under the context of the user.

New exploit against Apple iTunes. Note that this appears to be
different than liquidworm's CVE-2012-0677, because this one is
a stack-based buffer overflow, while CVE-2012-0677 is heap-based,
and a different crash/backtrace. However, according to Rh0, this
bug is patched anyway in the same update... possibly a silent
patch.

As of now, there seems to be no CVE or OSVDB addressing this
particular bug.
@wchen-r7 wchen-r7 merged commit e805675 into rapid7:master Jun 24, 2012
@wchen-r7 wchen-r7 deleted the itunes_m3u_extinf branch August 22, 2016 16:32
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants