Rapid7 Vulnerability & Exploit Database

ERS Viewer 2011 ERS File Handling Buffer Overflow

Back to Search

ERS Viewer 2011 ERS File Handling Buffer Overflow

Disclosed
04/23/2013
Created
05/30/2018

Description

This module exploits a buffer overflow vulnerability found in ERS Viewer 2011 (version 11.04). The vulnerability exists in the module ermapper_u.dll where the function ERM_convert_to_correct_webpath handles user provided data in an insecure way. It results in arbitrary code execution under the context of the user viewing a specially crafted .ers file. This module has been tested successfully with ERS Viewer 2011 (version 11.04) on Windows XP SP3 and Windows 7 SP1.

Author(s)

  • Parvez Anwar
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/erdas_er_viewer_bof
msf exploit(erdas_er_viewer_bof) > show targets
    ...targets...
msf exploit(erdas_er_viewer_bof) > set TARGET < target-id >
msf exploit(erdas_er_viewer_bof) > show options
    ...show and set options...
msf exploit(erdas_er_viewer_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;