Title:
======
AVAST Universal Core Installer - Multiple Vulnerabilities

Date:
=====
2013-06-28


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=966


VL-ID:
=====
965


Common Vulnerability Scoring System:
====================================
4.2


Introduction:
=============
Avast! (styled avast!) is - both freeware and payable - an antivirus computer 
program with user interface that includes 41 languages, 
available to Microsoft Windows, Mac OS X and Linux users. The name Avast is an 
acronym of `Anti-Virus – Advanced Set`. The official, 
and current logo of Avast! is a white orb with the letter `a` on it and an 
orange circle around it, sticking out to four directions.
Its developer, AVAST Software a.s. (formerly known as ALWIL Software a.s.), has 
headquartered in Prague, Czech Republic, with offices 
in Linz, Austria; Friedrichshafen, Germany; and San Mateo, California.

It has been awarded VB100 Award by Virus Bulletin multiple times for 100% 
detection of `in-the-wild` viruses, and also won the Secure 
Computing Readers`Trust Award. The central scanning engine has been certified 
by ICSA Labs and West Coast Labs` Checkmark process.
Avast! competes in the antivirus industry against Avira, AVG Technologies, 
Bitdefender, F-Secure, Frisk, Kaspersky, McAfee, Symantec 
and Trend Micro among others.

(Copy of the Homepage: http://en.wikipedia.org/wiki/Avast! )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a persistent code 
injection and local command path injection vulnerability 
in the AVAST Universal Core Installer application software.


Report-Timeline:
================
2013-06-06: Researcher Notification & Coordination (Ateeq Khan)
2013-06-07: Vendor Notification (AVAST! - Security Incident Team)
2013-06-09: Vendor Response/Feedback (AVAST! - Security Incident Team)
2013-**-**: Vendor Fix/Patch (AVAST! - Developer Team)
2013-06-28: Public Disclosure (Vulnerability Laboratory)


Status:
========
Published


Exploitation-Technique:
=======================
Local


Severity:
=========
Medium


Details:
========
It has been discovered that the Core avast installer application is vulnerable 
to persistent code injection and local 
command path injection vulnerability. During the testing, I was able to 
succesfully read/load and execute any file/application 
from local system having the local admin priviledges which makes this bug alot 
more interesting. 

Initially the bug was an HTML code injection flaw only however, with more 
indepth analysis, it was revealed that the severity 
of this vulnerability is far more differnt. A simple <a href> tag bypasses the 
AVAST Sandbox and drops a locall CMD shell on 
the system where AVAST is installed. You can technically access any file / 
application, execute it. It seems like We can control 
explorer.exe and through that we are even able to browse local folders and 
access any file, we can even browse external websites.

The bug exists in the Custom Install Section under Destination Field. Since 
proper input sanatization is not being performed, 
a user can insert any HTML code which then gets executed successfully. For a 
POC i used the <img> and <a href> tags to read/load 
and execute files from my local system. I believe there may be possibilities of 
multiple attack vectors keeping in mind the scope 
of this vulnerability. 

During the POC, I was able to successfully bypass the AVAST sandbox and I was 
able to run local system level commands using the AVAST Interface.

These sort of vulnerabilities can result in multiple attack vectors on the 
clients end which may eventually result in complete compromise of 
the end user system. 

Exploitation of this vulnerability requires a low or medium user interaction. 
Successful exploitation of the vulnerability may result 
in malicious script code being executed resulting in local command/shell 
injection, persistent phishing, Client side redirects and 
similar dangerous attacks.

Vulnerable Product(s):
                                [+] avast Premier Antivirus Installer - Latest 
Release 
                                [+] avast Antivirus Pro Installer - Latest 
Release 
                                [+] avast Free Antivirus Installer Version 8 - 
Latest Release 
                                [+] avast Internet Security Suite Installer - 
Latest Release 

Vulnerable Module(s):
                                [+] Custom Install

Vulnerable Field(s):
                                [+] Enter the Destination Directory


Proof of Concept:
=================
The vulnerabilities can be exploited by local attackers with low system 
privilege account and low user interaction.
For demonstration or reproduce ...

a) Run the avast Premier Installer binary file 
(avast_premier_antivirus_setup.exe)
b) Click on Custom Install
c) under the field "Enter the Destination directory" enter the following Payload

C:Program FilesAVAST SoftwareAvast<h1>Vulnerable<a href="cmd">ClickME

d) Click Next twice untill you reach the "Installation Information" Window
e) Scroll down and you should be able to see our Injected Payload. 
f) If you click on "ClickME" you should get a CMD shell spawned on the local 
system hence proving the existence of this vulnerability.
g  If you proceed with the installation and continue, the installation will 
fail eventually and once again in the Final Install Log you 
will see the executed payload. 

Note: All tests were performed on a system running latest version of MicroSoft 
Windows 7 OS.


Solution:
=========
By default, no user should be allowed to inject HTML code in the application. 
This can be mitigated by performing proper input sanatization of the vulnerable 
fields. 

All illegal characters should also be escaped and application source code 
should be hardened overall. 
Proper input encoding and format parse in the source code will fix this issue.


Risk:
=====
The security risk of these kinds of vulnerabilities are estimated as medium(+).


Credits:
========
Vulnerability Laboratory [Research Team] - Ateeq Khan [at...@evolution-sec.com]


Disclaimer:
===========
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and 
capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, 
indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have 
been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential 
or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor 
licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com              
               - www.vulnerability-lab.com/register
Contact:    ad...@vulnerability-lab.com         - supp...@vulnerability-lab.com 
               - resea...@vulnerability-lab.com
Section:    video.vulnerability-lab.com         - forum.vulnerability-lab.com   
               - news.vulnerability-lab.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab 
               - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - 
vulnerability-lab.com/rss/rss_upcoming.php   - 
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is 
granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All 
pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the 
specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (ad...@vulnerability-lab.com or 
supp...@vulnerability-lab.com) to get a permission.

                                        Copyright © 2013 | Vulnerability 
Laboratory

-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: resea...@vulnerability-lab.com


Reply via email to