Rapid7 Vulnerability & Exploit Database

Lattice Semiconductor ispVM System XCF File Handling Overflow

Back to Search

Lattice Semiconductor ispVM System XCF File Handling Overflow

Disclosed
05/16/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in ispVM System 18.0.2. Due to the way ispVM handles .xcf files, it is possible to cause a buffer overflow with a specially crafted file, when a long value is supplied for the version attribute of the ispXCF tag. It results in arbitrary code execution under the context of the user.

Author(s)

  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ispvm_xcf_ispxcf
msf exploit(ispvm_xcf_ispxcf) > show targets
    ...targets...
msf exploit(ispvm_xcf_ispxcf) > set TARGET < target-id >
msf exploit(ispvm_xcf_ispxcf) > show options
    ...show and set options...
msf exploit(ispvm_xcf_ispxcf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;