Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.
Published 2009-07-21 22:30:01
Updated 2017-09-19 01:29:13
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2009-2566

Probability of exploitation activity in the next 30 days: 50.85%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2009-2566

  • TFM MMPlayer (m3u/ppl File) Buffer Overflow
    Disclosure Date: 2012-03-23
    First seen: 2020-04-26
    exploit/windows/fileformat/tfm_mmplayer_m3u_ppl_bof
    This module exploits a buffer overflow in MMPlayer 2.2 The vulnerability is triggered when opening a malformed M3U/PPL file that contains an overly long string, which results in overwriting a SEH record, thus allowing arbitrary code execution under the context

CVSS scores for CVE-2009-2566

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2009-2566

References for CVE-2009-2566

Products affected by CVE-2009-2566

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!