lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 9 Dec 2015 14:55:33 +0100
From: "Stefan Kanthak" <stefan.kanthak@...go.de>
To: <fulldisclosure@...lists.org>
Cc: <bugtraq@...urityfocus.com>
Subject: Executable installers are vulnerable^WEVIL (case 9): Chrome's setup.exe allows arbitrary code execution and escalation of privilege

Hi @ll,

the executable installers [°] of Google Chrome are vulnerable:

1. ChromeStandaloneSetup.exe and ChromeSetup.exe load and execute
   a rogue/bogus/malicious CryptBase.dll (under Windows NT6.x)
   from their "application directory" ['].

   For software downloaded with a web browser this is typically the
   "Downloads" directory: see
   <https://insights.sei.cmu.edu/cert/2008/09/carpet-bombing-and-directory-poisoning.html>,
   <http://blog.acrossecurity.com/2012/02/downloads-folder-binary-planting.html>
   and <http://seclists.org/fulldisclosure/2012/Aug/134>

   If CryptBase.dll gets planted in the "Downloads" directory per
   "drive-by download" this vulnerability becomes a remote code
   execution.

2. Their "final" executable installer setup.exe loads and executes
   the rogue/bogus/malicious RichEd20.dll, ClbCatQ.dll and XPSP2Res.dll
   (both only under NT5.x, not under NT6.x) and SetupAPI.dll (the
   latter only under NT6.x, not under NT5.x) from its "application
   directory" ['] %TEMP%\CR_<random>.tmp\

   XPSP2Res.dll is not present in Windows Vista and newer versions
   where it is loaded from the DLL search path.

   Since setup.exe is typically run with administrative (or SYSTEM)
   privileges this results in an escalation of privilege.

   %TEMP%\CR_<random>.tmp\setup.exe as well as
   %TEMP%\CR_<random>.tmp\CHROME.PACKED.7Z are extracted to this
   unsafe temporary directory [²] by Chrome's installer^Wself-
   extractor 46.0.2490.86_chrome_installer.exe (at the time of
   writing).

   The current self-extractor is downloaded and run from Google's
   Updater.

   The Google Updater is installed during the first run of
   ChromeSetup.exe, Chrome's online installer stub, available via
   <https://www.google.com/chrome/browser/desktop/index.html>

3. Bonus point: on Windows XP with Internet Explorer 6 installed
   setup.exe loads and executes IEFrame.dll (which is not present
   before Internet Explorer 7) from the DLL search path.


Proof of concept/demonstration:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

1. visit <http://home.arcor.de/skanthak/sentinel.html>, download
   <http://home.arcor.de/skanthak/download/SENTINEL.DLL> and save
   it as CryptBase.dll in your "Downloads" directory;

2. download ChromeSetup.exe and/or ChromeStandaloneSetup.exe
   (via <https://www.google.com/chrome/browser/desktop/index.html>)
   and save it in your "Downloads" directory;

3. execute ChromeSetup.exe and/or ChromeStandaloneSetup.exe
   from your "Downloads" directory;

4. notice the message boxes displayed from CryptBase.dll placed in
   step 1.


Mitigation(s):
~~~~~~~~~~~~~~

0. DON'T USE EXECUTABLE INSTALLERS [°]!

   If your favourite applications are not distributed in the native
   installer package format of the resp. target platform: ask^WURGE
   their vendors/developers to provide native installation packages.
   If they don't: dump these applications, stay away from such cruft!

1. Turn off UAC's privilege elevation for standard users and installer
   detection for all users:

   [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]
   "ConsentPromptBehaviorUser"=dword:00000000 ; Automatically deny elevation requests
   "EnableInstallerDetection"=dword:00000000

   See <https://technet.microsoft.com/en-us/library/dd835564.aspx#BKMK_RegistryKeys>

2. NEVER execute files in UNSAFE directories (like "Downloads" and
   and "%TEMP%")!

3. Deny execution (at least) in the "Downloads" directories and all
   "%TEMP%" directories and their subdirectories:

   * Add the NTFS ACE "(D;OIIO;WP;;;WD)" meaning "deny execution of
     files in this directory for everyone, inheritable to all files
     in all subdirectories" (use CACLS.EXE /S:<SDDL> for example);

   * Use "software restriction policies" resp. AppLocker.

   Consider to apply either/both to every "%USERPROFILE%" as well as
   "%ALLUSERSPROFILE%" alias %ProgramData%" and "%PUBLIC%": Windows
   doesn't place executables in these directories and beyond.

   See <http://home.arcor.de/skanthak/safer.html> as well as
   <http://mechbgon.com/srp/> plus
   <http://csrc.nist.gov/itsec/SP800-68r1.pdf>,
   <https://www.nsa.gov/ia/_files/os/win2k/application_whitelisting_using_srp.pdf>
   or <https://books.google.de/books?isbn=1437914926> and finally
   <http://www.asd.gov.au/infosec/top35mitigationstrategies.htm>!


stay tuned
Stefan Kanthak


PS: see <http://seclists.org/fulldisclosure/2015/Nov/101> (resp. the
    not yet finished <http://home.arcor.de/skanthak/!execute.html>)
    for more details!

PPS: the case numbers are not in chronological order.


[°] Self-extracting archives and executable installers are flawed^W
    b(rainde)ad in concept and dangerous in practice.

    DON'T USE SUCH CRUFT!
    ALWAYS use the resp. target platforms native package and archive
    format.

    For Windows these are .INF (plus .CAB) and .MSI (plus .CAB),
    introduced 20 years ago (with Windows 95 and Windows NT4) resp.
    16 years ago (with Office 2000).

    Both .INF and .MSI are "opened" by programs residing in
    %SystemRoot%\System32\ which are therefore immune to this kind
    of "DLL and EXE Search Order Hijacking" attack.
    Since both .INF and .MSI access the contents of .CAB directly
    they eliminate the attack vector "unsafe temporary directory"
    too.

['] A well-known (trivial, easy to exploit and easy to avoid) and
    well-documented vulnerability: see
    <https://capec.mitre.org/data/definitions/471.html>,
    <https://technet.microsoft.com/en-us/library/2269637.aspx>,
    <https://msdn.microsoft.com/en-us/library/ff919712.aspx> and
    <https://msdn.microsoft.com/en-us/library/ms682586.aspx>

[²] Another well-known (trivial, easy to exploit and easy to avoid)
    and well-documented vulnerability: see
    <https://cwe.mitre.org/data/definitions/377.html>,
    <https://cwe.mitre.org/data/definitions/379.html>,
    <https://capec.mitre.org/data/definitions/27.html>,
    <https://capec.mitre.org/data/definitions/29.html> ...


Timeline:
~~~~~~~~~

2015-11-20    vulnerability report sent to Google Security

2015-11-20    receipt of report acknowledged

2015-11-27    vulnerability report resent to Chromium

2015-12-01    response:
              "we don't care for physically-local attacks"

2015-12-01    reality check, PLEASE!

              NO ANSWER, not even an acknowledgement of receipt

2015-12-09    report published

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ