what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Avira Registry Cleaner DLL Hijacking

Avira Registry Cleaner DLL Hijacking
Posted Dec 18, 2015
Authored by Stefan Kanthak

Avira Registry Cleaner suffers from a local DLL hijacking vulnerability.

tags | exploit, local, registry
systems | windows
SHA-256 | 25dbcc7db394b17559de2ca3d0756be3cb74f12b5d2bde975cdaeb1e15c10f9d

Avira Registry Cleaner DLL Hijacking

Change Mirror Download
Hi @ll,

avira_registry_cleaner_en.exe, available from
<https://www.avira.com/en/download/product/avira-registry-cleaner>
to clean up remnants the uninstallers of their snakeoil products
fail to remove, is vulnerable: it loads and executes WTSAPI32.dll,
UXTheme.dll and RichEd20.dll from its application directory
(tested and verified under Windows XP SP3 and Windows 7 SP1).


For software downloaded with a web browser this is typically the
"Downloads" directory: see
<https://insights.sei.cmu.edu/cert/2008/09/carpet-bombing-and-directory-poisoning.html>,
<http://blog.acrossecurity.com/2012/02/downloads-folder-binary-planting.html>
and <http://seclists.org/fulldisclosure/2012/Aug/134>

Additionally see
<https://blogs.msdn.microsoft.com/oldnewthing/20101111-00/?p=12303>:
the above named DLLs are delay-loaded.
You had been warned, kids!


Due to the application manifest embedded in the executable which
specifies "requireAdministrator" Windows' "user account control"
runs it with administrative privileges ("protected" administrators
are prompted for consent, unprivileged standard users are prompted
for an administrator password); execution of WTSAPI32.dll, UXTheme.dll
and/or RichEd20.dll thus results in an escalation of privilege!

If WTSAPI32.dll, UXTheme.dll or RichEd20.dll gets planted in the
users "Downloads" directory per "drive-by download" this
vulnerability becomes a remote code execution WITH escalation of
privilege.


Proof of concept/demonstration:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

1. visit <http://home.arcor.de/skanthak/sentinel.html>, download
<http://home.arcor.de/skanthak/download/SENTINEL.DLL>, save
it as WTSAPI32.dll in your "Downloads" directory, then copy it
as UXTheme.dll and RichEd20.dll;

2. download avira_registry_cleaner_en.exe from
<https://www.avira.com/en/download/product/avira-registry-cleaner>
and save it in your "Downloads" directory;

3. execute avira_registry_cleaner_en.exe from your "Downloads"
directory;

4. notice the message boxes displayed from WTSAPI32.dll, UXTheme.dll
and/or RichEd20.dll placed in step 1.


stay tuned
Stefan Kanthak


Timeline:
~~~~~~~~~

2015-11-15 vulnerability report sent to vendor

2015-11-16 vendor acknowledges receipt

2015-11-17 vendor verifies vulnerability report and anounces to
publish a fix within two weeks

2015-11-18 asked vendor to request a CVE identifier and check
their other executable (un)installers too

2015-11-19 vendor replies:
"We updated our compiler and its runtime to a version
which should mitigate the attack vector and modified
the DLL load order"

2015-12-08 notification from vendor:
"We released a fixed version today"

2015-12-08 your "fixed" cleaner still loads the named DLLs

2015-12-09 response from vendor, asking how I verified execution
of UXTheme.dll, with screenshot of "Process Monitor"
showing the tell-tale line
"C:\Users\...\Downloads\CRYPTBASE.dll NAME NOT FOUND"

2015-12-09 see <http://seclists.org/fulldisclosure/2015/Nov/101>

sent SAFER.log produced on Windows XP and Windows 7 to
vendor; also told them to look at the screenshot!

2015-12-17 response from vendor:
"We don't see a vulnerability in the attempt to load
CRYPTBASE.dll from the application directory as shown
by Process Monitor. We think we fixed the reported
vulnerabilities and will not provide another fix."

OUCH!
I really LOVE snakeoil vendors who DON'T care about the safety and
security of their customers.

2015-12-18 report published
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close