exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Handy Password 4.9.3 Buffer Overflow

Handy Password 4.9.3 Buffer Overflow
Posted Jan 11, 2018
Authored by Felipe Xavier Oliveira

Tempest Security Intelligence ADV-12/2018 - A buffer overflow in Handy Password version 4.9.3 allows remote attackers to execute arbitrary code via a long "Title name" field in "mail box" data that is mishandled in an "Open from mail box" action.

tags | advisory, remote, overflow, arbitrary
SHA-256 | db96f47d41838f40dfa6cda2444fb26a4a9d7ba6c7446485d9dce39966d6cd9b

Handy Password 4.9.3 Buffer Overflow

Change Mirror Download
=====[ Tempest Security Intelligence - ADV-12/2018 ]===

Handy Password 4.9.3 Buffer Overflow
-------------------------------------------------------
Author(s):
- Filipe Xavier Oliveira: filipe.xavier () tempest.com.br
- Tempest Security Intelligence - Recife, Pernambuco - Brazil

=====[ Table of Contents ]=====================================================

* Overview
* Detailed description
* Aggravating factors
* Timeline of disclosure
* Thanks & Acknowledgements
* References

=====[ Overview ]==============================================================

* System affected : Handy Password
* Software Version : 4.9.3
Other versions or models may also be affected.
* Impact : A user may be affected by opening a malicious database file, through a long "Title name" or remotely using the "Open from mail box" functionality.

=====[ Detailed description ]==================================================

A buffer overflow in Handy Password 4.9.3 allows remote attackers to execute arbitrary code via a long "Title name" field in "mail box" data that is mishandled in an "Open from mail box" action.
The following information regards the state of the CPU and stack at the moment of the crash:

(488.9b8): Access violation - code c0000005 (!!! second chance !!!)
eax=0014d078 ebx=41414141 ecx=41414141 edx=00000000 esi=0014d078 edi=00000000
eip=773870f4 esp=0014d014 ebp=0014d064 iopl=0 nv up ei pl nz na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000202

FAULTING_IP:
unknown!noop+0
41414141 ?? ???
EXCEPTION_RECORD: (.exr -1)
ExceptionAddress: 41414141
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 00000008

=====[ Aggravating factors ]===================================================

It's possible to trigger the buffer overflow remotely if the user open a malicious data base file through the "Open from mail box" function. In this case an attacker can execute arbitrary code remotely.

=====[ Timeline of disclosure ]===============================================

10/19/2017 - Vulnerability reported. Vendor did not respond.
11/06/2017 - Tried to contact vendor again without success.
12/28/2017 - Advisory publication date.
12/28/2017 - CVE assigned [1]

=====[ Thanks & Acknowledgements ]============================================

- Tempest Security Intelligence / Tempest's Pentest Team [2]
- Breno Cunha < brenodario () gmail.com >
- Henrique Arcoverde < henrique.arcoverde () tempest.com.br
- Leandro Rocha <leandro.rocha () tempest.com.br> [3]
- Carlos Cabral <carlos.cabral () tempest.com.br> [3]

=====[ References ]===========================================================

[1] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17946
[2] https://www.tempest.com.br
[3] https://sidechannel.tempestsi.com/password-manager-flaw-allows-for-arbitrary-command-execution-b6bb273206b1

Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    0 Files
  • 3
    Oct 3rd
    0 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close