[ autentificare ] [ înregistrare ] [ Restabilire ]
Contactează-ne
Ne puteți contacta prin:
0day.today   exploit-uri Market și 0day exploit-uri Database

Android Stagefright MP4 tx3g Integer Overflow Exploit

[ 0Day-ID-24861 ]
Titlu complet
Android Stagefright MP4 tx3g Integer Overflow Exploit [ Highlight ]
Highlight - este un serviciu plătit care ajută la atragerea a mai multor vizitatori la materialul tău.

Preț:
Data
Categorie
Platformă
Verificat
Preț
gratis
Risc
[
Nivel de securitate mare
]
Rel. releases
Descriere
This Metasploit module exploits a integer overflow vulnerability in the Stagefright Library (libstagefright.so). The vulnerability occurs when parsing specially crafted MP4 files. While a wide variety of remote attack vectors exist, this particular exploit is designed to work within an HTML5 compliant browser. Exploitation is done by supplying a specially crafted MP4 file with two tx3g atoms that, when their sizes are summed, cause an integer overflow when processing the second atom. As a result, a temporary buffer is allocated with insufficient size and a memcpy call leads to a heap overflow. This version of the exploit uses a two-stage information leak based on corrupting the MetaData that the browser reads from mediaserver. This method is based on a technique published in NorthBit's Metaphor paper. First, we use a variant of their technique to read the address of a heap buffer located adjacent to a SampleIterator object as the video HTML element's videoHeight. Next, we read the vtable pointer from an empty Vector within the SampleIterator object using the video element's duration. This gives us a code address that we can use to determine the base address of libstagefright and construct a ROP chain dynamically. NOTE: the mediaserver process on many Android devices (Nexus, for example) is constrained by SELinux and thus cannot use the execve system call. To avoid this problem, the original exploit uses a kernel exploit payload that disables SELinux and spawns a shell as root. Work is underway to make the framework more amenable to these types of situations. Until that work is complete, this exploit will only yield a shell on devices without SELinux or with SELinux in permissive mode.
CVE
CVE-2015-3864
Altă informație
Abuzuri
0
Comentarii
0
Vizualizări
6 572
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratis
Deschide Exploit
Poți deschide acest exploit gratis
Deschide Exploit
Deschide Exploit
Poți deschide acest exploit gratis
Verificat de către
Verificat de către
Acest material a fost verificat de catre administrație și funcționează în totalitate.
Autor
BL
29
Exploit-uri
1633
Cititori
57
[ Comentarii: 0 ]
Termeni si condiții de utilizare:
  • Este interzis schimbul de contacte între utilizatori
  • Este interzisă orice fel de discuție despre alte site-uri/proiecte.
  • Re-vânzarea este interzisă
Pedeapsa pentru încălcarea regulamentului duce la blocarea permanentă a contului utilizatorului cu princina incluzând depozitul de Gold.

Pentru a lăsa un comentariu trebuie să fii autentificat sau înregistrat.