what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Windows .Group File URL Field Code Execution

Microsoft Windows .Group File URL Field Code Execution
Posted Jan 1, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Microsoft Windows suffers from a .group file code execution vulnerability that leverages the URL field.

tags | exploit, code execution
systems | windows
SHA-256 | 0cc8cf1ee01183130f5056a2c6b4777780caa9886d84996afb3457a57d7d5962

Microsoft Windows .Group File URL Field Code Execution

Change Mirror Download
[+] Credits: John Page (aka hyp3rlinx)    
[+] Website: hyp3rlinx.altervista.org
[+] Source: http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-.GROUP-FILE-URL-FIELD-CODE-EXECUTION.txt
[+] twitter.com/hyp3rlinx
[+] apparitionsec@gmail
[+] ISR: Apparition Security


[Vendor]
www.microsoft.com


[Product]
Windows ".Group" File Type

Gorup files are a collection of contacts created by Windows Contacts, an embedded contact management program included with Windows.
It contains a list of contacts saved into a group; which can be used to create a mailing list for sending email
messages to multiple addresses at once.


[Vulnerability Type]
URL Field Code Execution


[CVE Reference]
N/A


[Security Issue]
Windows ".group" files are related to Contact files and suffer from unexpected code execution when clicking the "Contact Group Details"
tab Website Go button. This happens if the website URL field points to an executable file. This is the same type of vulnerability
affecting Windows .contact files that remains unfixed as of the time of this writing and has a metasploit module available.

[References]
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CONTACT-FILE-INSUFFECIENT-UI-WARNING-WEBSITE-LINK-ARBITRARY-CODE-EXECUTION.txt

Therefore, attacker supplied executables can run unexpected to the user, who thinks they visit a website when click the Website go button.
Moreover, if files are compressed using certain archive utilities it may be possible to skirt security warnings even when the executable is
internet downloaded or copied from network share.

This exploit requires a bit more user interaction than the previously disclosed .contact file vulnerability, as the GROUP file will complain
if not in the Contacts directory. Advisory released for the sake of completeness and user security awareness.


[Exploit/POC]
1) create a Windows .group file

2) create a directory named "http"

3) create an executable file with a .com ext (change .exe to .com) like www.microsoft.com an place it in the "http" dir alongside .group file.

4) point the website URL to the executable using path traversal like "http.\www.microsoft.com" which is the website address in the .group file.

Note: the directory traversal can also point to other dirs like ..\Downloads\http.\microsoft.com but downside is the URL looks very sketchy.

5) package it up in an archive .rar etc.

6) send the .group file via email, or download it and lure the user to place the archive in the "c:\User\<victim>\Contacts" directory.

7) open the archive and double click the .group file (Windows will complain with an error to move to the contacts folder
if not within that dir already) next click the website address go button.

The attackers executable will run instead of navigating to a website as would be expected by an end user.


[Severity]
High


[Disclosure Timeline]
Vendor Notification: Same type vuln affecting .contact files disclosed January 16, 2019, status remains unfixed.
January 1, 2020 : Public Disclosure


[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).

hyp3rlinx
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close