exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Handy Password 4.9.3 Buffer Overflow

Handy Password 4.9.3 Buffer Overflow
Posted Jan 11, 2018
Authored by Felipe Xavier Oliveira

Tempest Security Intelligence ADV-12/2018 - A buffer overflow in Handy Password version 4.9.3 allows remote attackers to execute arbitrary code via a long "Title name" field in "mail box" data that is mishandled in an "Open from mail box" action.

tags | advisory, remote, overflow, arbitrary
SHA-256 | db96f47d41838f40dfa6cda2444fb26a4a9d7ba6c7446485d9dce39966d6cd9b

Handy Password 4.9.3 Buffer Overflow

Change Mirror Download
=====[ Tempest Security Intelligence - ADV-12/2018 ]===

Handy Password 4.9.3 Buffer Overflow
-------------------------------------------------------
Author(s):
- Filipe Xavier Oliveira: filipe.xavier () tempest.com.br
- Tempest Security Intelligence - Recife, Pernambuco - Brazil

=====[ Table of Contents ]=====================================================

* Overview
* Detailed description
* Aggravating factors
* Timeline of disclosure
* Thanks & Acknowledgements
* References

=====[ Overview ]==============================================================

* System affected : Handy Password
* Software Version : 4.9.3
Other versions or models may also be affected.
* Impact : A user may be affected by opening a malicious database file, through a long "Title name" or remotely using the "Open from mail box" functionality.

=====[ Detailed description ]==================================================

A buffer overflow in Handy Password 4.9.3 allows remote attackers to execute arbitrary code via a long "Title name" field in "mail box" data that is mishandled in an "Open from mail box" action.
The following information regards the state of the CPU and stack at the moment of the crash:

(488.9b8): Access violation - code c0000005 (!!! second chance !!!)
eax=0014d078 ebx=41414141 ecx=41414141 edx=00000000 esi=0014d078 edi=00000000
eip=773870f4 esp=0014d014 ebp=0014d064 iopl=0 nv up ei pl nz na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000202

FAULTING_IP:
unknown!noop+0
41414141 ?? ???
EXCEPTION_RECORD: (.exr -1)
ExceptionAddress: 41414141
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000001
NumberParameters: 1
Parameter[0]: 00000008

=====[ Aggravating factors ]===================================================

It's possible to trigger the buffer overflow remotely if the user open a malicious data base file through the "Open from mail box" function. In this case an attacker can execute arbitrary code remotely.

=====[ Timeline of disclosure ]===============================================

10/19/2017 - Vulnerability reported. Vendor did not respond.
11/06/2017 - Tried to contact vendor again without success.
12/28/2017 - Advisory publication date.
12/28/2017 - CVE assigned [1]

=====[ Thanks & Acknowledgements ]============================================

- Tempest Security Intelligence / Tempest's Pentest Team [2]
- Breno Cunha < brenodario () gmail.com >
- Henrique Arcoverde < henrique.arcoverde () tempest.com.br
- Leandro Rocha <leandro.rocha () tempest.com.br> [3]
- Carlos Cabral <carlos.cabral () tempest.com.br> [3]

=====[ References ]===========================================================

[1] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17946
[2] https://www.tempest.com.br
[3] https://sidechannel.tempestsi.com/password-manager-flaw-allows-for-arbitrary-command-execution-b6bb273206b1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close