[ authorization ] [ registration ] [ Восстановление ]
Свяжитесь с нами
Вы можете связаться с нами по:
0day.today   магазин эксплоитов и 0day база данных эксплоитов

Android Stagefright MP4 tx3g Integer Overflow Exploit

[ 0Day-ID-24861 ]
Полное название
Android Stagefright MP4 tx3g Integer Overflow Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Дата добавления
Категория
Платформа
Проверен
Цена
free
Риск
[
Security Risk High
]
Rel. releases
Описание
This Metasploit module exploits a integer overflow vulnerability in the Stagefright Library (libstagefright.so). The vulnerability occurs when parsing specially crafted MP4 files. While a wide variety of remote attack vectors exist, this particular exploit is designed to work within an HTML5 compliant browser. Exploitation is done by supplying a specially crafted MP4 file with two tx3g atoms that, when their sizes are summed, cause an integer overflow when processing the second atom. As a result, a temporary buffer is allocated with insufficient size and a memcpy call leads to a heap overflow. This version of the exploit uses a two-stage information leak based on corrupting the MetaData that the browser reads from mediaserver. This method is based on a technique published in NorthBit's Metaphor paper. First, we use a variant of their technique to read the address of a heap buffer located adjacent to a SampleIterator object as the video HTML element's videoHeight. Next, we read the vtable pointer from an empty Vector within the SampleIterator object using the video element's duration. This gives us a code address that we can use to determine the base address of libstagefright and construct a ROP chain dynamically. NOTE: the mediaserver process on many Android devices (Nexus, for example) is constrained by SELinux and thus cannot use the execve system call. To avoid this problem, the original exploit uses a kernel exploit payload that disables SELinux and spawns a shell as root. Work is underway to make the framework more amenable to these types of situations. Until that work is complete, this exploit will only yield a shell on devices without SELinux or with SELinux in permissive mode.
CVE
CVE-2015-3864
Other Information
Abuses
0
Комметариев
0
Просмотров
6 573
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
free
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Автор
BL
29
Эксплоиты
1633
Читателей
57
[ Комметариев: 0 ]
Правила использования комментариев:
  • Пользователям запрещено обмениваться контактными данными
  • Торговля на других сайтах\проектах запрещена
  • Перепродажа запрещена.
Наказание: перманентная блокировка пользователя и его счета.

Войдите или зарегистрируйтесь для того чтоб оставилять комментарии