Lucene search

K
githubGitHub Advisory DatabaseGHSA-G4V6-69P6-Q3P4
HistoryMar 25, 2024 - 7:36 p.m.

WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

2024-03-2519:36:25
GitHub Advisory Database
github.com
6
wix burn
binary hijack
system user
elevation of privilege
vulnerability
c:\windows\temp

6.9 Medium

AI Score

Confidence

High

Summary

Burn uses an unprotected C:\Windows\Temp directory to copy binaries and run them from there. This directory is not entirely protected against low privilege users.

Details

When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop and load multiple binaries. Standard users can hijack the binary before it’s loaded in the application resulting in elevation of privileges.

icacls c:\windows\temp

BUILTIN\Users:(CI)(S,WD,AD,X)
BUILTIN\Administrators:(F)
BUILTIN\Administrators:(OI)(CI)(IO)(F)
NT AUTHORITY\SYSTEM:(F)
NT AUTHORITY\SYSTEM:(OI)(CI)(IO)(F)
CREATOR OWNER:(OI)(CI)(IO)(F)

Built in users(non-administrators) have special permissions to this folder and can create files and write to this directory. While they do not have explicit read permissions, there is a way they can monitor the changes to this directory using ReadDirectoryChangesW API and thus figure out randomized folder names created inside this directory as wel

PoC

PoC works against the against visual studio enterprise with update 3 installer

Reproduction steps

As a standard user, run the poc.
Mount the iso and run visual studio installer as local system account.
The PoC should hijack the the binaries dropped by vs installer and a child process β€œnotepad.exe” will be running.

Impact

This is an Elevation of Privilege Vulnerability where a low privileged user can hijack binaries in an unprotected path C:\Windows\Temp to elevate to the SYSTEM user privileges.

Affected configurations

Vulners
Node
amb1_sdk_projectamb1_sdkRange≀5.0.0-psw-wix.0262-48
CPENameOperatorVersion
panelswwix4.sdkle5.0.0-psw-wix.0262-48

6.9 Medium

AI Score

Confidence

High