________________________________________________________________________ From the low-hanging-fruit-department QuickHeal Generic Malformed Archive Bypass (ZIP GPFLAG) ________________________________________________________________________ Release mode : Silent Patch Ref : [TZO-20-2020] - Quickheal Malformed Archive bypass (ZIP GPFLAG) Vendor : Quickheal Status : Patched CVE : Dislosure Policy: https://caravelahq.com/b/policy/20949 Blog : http://blog.zoller.lu/2009/04/case-for-av-bypassesevasions.html Link to more information: https://blog.zoller.lu/p/tzo-20-2020-quickheal-malformed-archive.html Vendor Advisory : No Advisory issued, customers not informed. Affected Products ================= Quick Heal Total Security - VDB lower than 28 November, 2019 Quick Heal Home Security - VDB lower than 28 November, 2019 Quick Heal Total Security Multi-Device - VDB lower than 28 November, 2019 Quick Heal Internet Security - VDB lower than 28 November, 2019 Quick Heal Total Security for Mac - VDB lower than 28 November, 2019 Quick Heal AntiVirus Pro - VDB lower than 28 November, 2019 Quick Heal AntiVirus for Server - VDB lower than 28 November, 2019 Quick Heal Total Security for Android - VDB lower than 28 November, 2019 Enterprise versions : - Unknown I. Background ================= "Over a span of 26 years the company's R&D has focused on computer and network security solutions. The current portfolio of cloud-based security and advanced machine learning enabled solutions stop threats, attacks and malicious traffic before it strikes. This considerably reduces the system resource usage. The security solutions are indigenously developed in India. Quick Heal Antivirus Solutions, Quick Heal Scan Engine and the entire range of Quick Heal products are proprietary items of Quick Heal Technologies Ltd. (Formerly Known as Quick Heal Technologies Pvt. Ltd.)" II. Description ================= The parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (GPFLAG) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating. I may release further details after all known vulnerable vendors have patched their products. III. Impact ================= Impacts depends on the contextual use of the product and engine within the organisation of a customer. Gateway Products (Email, HTTP Proxy etc) may allow the file through unscanned and give it a clean bill of health. Server side AV software will not be able to discover any code or sample contained within this ISO file and it will not raise suspicion even if you know exactly what you are looking for (Which is for example great to hide your implants or Exfiltration/Pivot Server). There is a lot more to be said about this bug class, so rather than bore you with it in this advisory I provide a link to my 2009 blog post http://blog.zoller.lu/2009/04/case-for-av-bypassesevasions.html IV. Patch / Advisory ================= Unfortunately Quickheal has prooven unreliable partner in coordinating this vulnerability. Latest information is that this bug was fixed in November 2019. Quickheal has not provided and details on which products where affected. For enterprise customers I would recommend to reach out to quickheal to ensure this is patched and at the same time ask for proper Security Advisories and notification. V. Disclosure Timeline ====================== 01.10.2019 - Submitted the information 22.11.2019 - Quickheal asks me to keep this informations strictly confidential until they patched it "Once the Release is done you will be notified along with the details of the build having the fix." 09.01.2020 - ask for an update - no reply 14.01.2020 - ask for an update - inform Quickheal that unless there is an update I will disclose within the next 2 weeks. No reply 18.01.2020 - Send a reminder - no reply. 14.02.2020 - Send a reminder - no reply. 22.02.2020 - Send a reminder Quickheal replies " In an earlier communication around November, we had intimated you that the issue has been addressed. The fix for the archive was released on 28 November, 2019 to Quick Heal users" - No they didn't. 28.02.2020 - You are correct, as we noticed that the communication around the confirmation of the fix wasn't sent across. The fix for the issue was rolled out as part of the updates. All Quick Heal endpoint products integrating scan engine and having VDB (Virus database) > 28 November, 2019 [15:05:26] will have the fix. 02.03.2020 - Release of this Advisory