Rapid7 Vulnerability & Exploit Database

VideoLAN VLC MKV Memory Corruption

Back to Search

VideoLAN VLC MKV Memory Corruption

Disclosed
01/31/2011
Created
05/30/2018

Description

This module exploits an input validation error in VideoLAN VLC < 1.1.7. By creating a malicious MKV or WebM file, a remote attacker could execute arbitrary code. NOTE: As of July 1st, 2010, VLC now calls SetProcessDEPPoly to permanently enable NX support on machines that support it.

Author(s)

  • Dan Rosenberg

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/vlc_webm
msf exploit(vlc_webm) > show targets
    ...targets...
msf exploit(vlc_webm) > set TARGET < target-id >
msf exploit(vlc_webm) > show options
    ...show and set options...
msf exploit(vlc_webm) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;