what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Play TV 1.25.1 Build r123776 DLL Hijacking

Play TV 1.25.1 Build r123776 DLL Hijacking
Posted Sep 4, 2017
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

Play TV version 1.25.1 build r123776 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3d3e46dc9cf7d9a59aa5450993ae9e8bb4500c8cb58df1e02ea572305a39a99e

Play TV 1.25.1 Build r123776 DLL Hijacking

Change Mirror Download
Document Title:
===============
Play TV v1.25.1(Build r123776) - DLL Hijack Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2085


Release Date:
=============
2017-09-04


Vulnerability Laboratory ID (VL-ID):
====================================
2085


Common Vulnerability Scoring System:
====================================
3.3


Vulnerability Class:
====================
Privilege Escalation


Current Estimated Price:
========================
500a! - 1.000a!


Product & Service Introduction:
===============================
Plays.tv is the ultimate platform for gamers to record, replay and relive gaming highlights. Itas easy to create quality video
content in no time, for your whole PC game library. play.tv consider as part of ATI Software package , and other third parties.

( Copy of the Homepage: http://plays.tv/download )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a dll vulnerability in the official Play TV v1.25.1(Build r123776) software.


Vulnerability Disclosure Timeline:
==================================
2017-07-11: Researcher Notification & Coordination (Security Researcher)
2017-07-12: Vendor Notification (Security Department)
2017-**-**: Vendor Response/Feedback (Security Department)
2017-**-**: Vendor Fix/Patch (Service Developer Team)
2017-**-**: Security Acknowledgements (Security Department)
2017-09-04: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
A local dll injection vulnerability has been discovered in the official Play TV software 1.25.1(build r123776).
The issue allows local attackers to inject code to vulnerable dynamic link libraries to compromise the process
or to gain higher system access privileges. Thus allows a local attacker to compromise the system process of
the affected software to follow up with manipulations.

Vulnerable Software
[+] Play TV software 1.25.1(build r123776)

Vulnerable Libraries:
[+] api-ms-win-core-fibers-l1-1-1.dll
[+] api-ms-win-core-localization-l1-2-1.dll
[+] api-ms-win-core-file-l2-1-1.dll
[+] api-ms-win-security-systemfunctions-l1-1-0.dll
[+] api-ms-win-core-sysinfo-l1-2-1.dll


Proof of Concept (PoC):
=======================
The dll hijack vulnerability can be exploited by local attackers with restricted system user account and without user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Generate a malicious dynamic link library
2. Rename it to any name mentioned in vulnerable libraries like api-ms-win-security-systemfunctions-l1-1-0.dll
3. Copy DLL file into applications directory path
4. Successfully reproduce the dll hijacking issue!


Security Risk:
==============
The security risk of the dll hijacking vulnerability in the software client is estimated as medium (CVSS 3.3).


Credits & Authors:
==================
Lawrence Amer [zeroattck@gmail.com] - https://www.vulnerability-lab.com/show.php?user=Lawrence+Amer


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or
implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any
case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its
suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental
or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface
websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories
or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails,
phone numbers, conversations or anything else to journalists, investigative authorities or private individuals.

Domains: www.vulnerability-lab.com - www.vulnerability-db.com - www.evolution-sec.com
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission.

Copyright A(c) 2017 | Vulnerability Laboratory - [Evolution Security GmbH]aC/



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close