Rapid7 Vulnerability & Exploit Database

AstonSoft DeepBurner (DBR File) Path Buffer Overflow

Back to Search

AstonSoft DeepBurner (DBR File) Path Buffer Overflow

Disclosed
12/19/2006
Created
05/30/2018

Description

This module exploits a stack-based buffer overflow in versions 1.9.0.228, 1.8.0, and possibly other versions of AstonSoft's DeepBurner (Pro, Lite, etc). An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded DBR file within a browser, since the DBR extension is registered to DeepBurner.

Author(s)

  • Expanders
  • fl0 fl0w
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/deepburner_path
msf exploit(deepburner_path) > show targets
    ...targets...
msf exploit(deepburner_path) > set TARGET < target-id >
msf exploit(deepburner_path) > show options
    ...show and set options...
msf exploit(deepburner_path) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;