Lucene search

K
packetstormStefan KanthakPACKETSTORM:134694
HistoryDec 08, 2015 - 12:00 a.m.

JRSoft InnoSetup DLL Hijack

2015-12-0800:00:00
Stefan Kanthak
packetstormsecurity.com
52

0.001 Low

EPSS

Percentile

40.0%

`Hi @ll,  
  
executable installers [°] created with JRSoft InnoSetup  
(see <http://jrsoftware.org/isinfo.php>; this includes of course  
InnoSetup itself too) are vulnerable:  
  
1. They load and execute a rogue/bogus/malicious UXTheme.dll [']  
eventually found in the directory they are started from (the  
"application directory").  
  
For software downloaded with a web browser this is typically the  
"Downloads" directory: see  
<https://insights.sei.cmu.edu/cert/2008/09/carpet-bombing-and-directory-poisoning.html>,  
<http://blog.acrossecurity.com/2012/02/downloads-folder-binary-planting.html>  
and <http://seclists.org/fulldisclosure/2012/Aug/134>  
  
If UXTheme.dll gets planted in the "Downloads" directory per  
"drive-by download" this vulnerability becomes a remote code  
execution.  
  
Due to an application manifest embedded in the executable which  
specifies "requireAdministrator" or the "installer detection" (see  
<https://technet.microsoft.com/en-us/library/dd835540.aspx#BKMK_InstDet>)  
of Windows' "user account control" executable installers are  
typically started with administrative privileges ("protected"  
administrators are prompted for consent, unprivileged standard  
users are prompted for an administrator password); execution of  
UXTheme.dll then results in an escalation of privilege!  
  
2. They extract embedded DLLs (_ShFolder.dll [²]) to an unsafe  
temporary (sub)directory "%TEMP%\is-<random>.tmp\" and load them  
from there [³].  
  
These DLLs can be overwritten by an unprivileged user between their  
creation and execution, resulting in an escalation of privilege.  
  
3. They extract an embedded subinstaller (is-*.tmp) to an unsafe  
temporary (sub)directory "%TEMP%\is-<random>.tmp\" and load it  
from there [³].  
  
These EXEs can be overwritten by an unprivileged user between their  
creation and execution, resulting in an escalation of privilege.  
  
  
Proof of concept/demonstration:  
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  
  
1. visit <http://home.arcor.de/skanthak/sentinel.html>, download  
<http://home.arcor.de/skanthak/download/SENTINEL.DLL> and save  
it as UXTheme.dll in your "Downloads" directory;  
  
2. download <http://jrsoftware.org/download.php/is.exe>  
(via <http://jrsoftware.org/isdl.php>) and save it in your  
"Downloads" directory;  
  
3. execute isetup-5-5-6.exe from your "Downloads" directory;  
  
4. notice the message box displayed from UXTheme.dll placed in step 1.  
  
  
Detection:  
~~~~~~~~~~  
  
Unless overwritten by the creator of the executable installer the  
string "This installation was built with Inno Setup." contained in  
their version resource and the string "JR.Inno.Setup" contained in  
their embedded application manifest identify these executable installers.  
  
  
Mitigation(s):  
~~~~~~~~~~~~~~  
  
0. DON'T USE EXECUTABLE INSTALLERS [°]!  
  
If your favourite applications are not distributed in the native  
installer package format of the resp. target platform: ask^WURGE  
their vendors/developers to provide native installation packages.  
If they don't: dump these applications, stay away from such cruft!  
  
1. Turn off privilege elevation for standard users and installer  
detection for all users:  
  
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]  
"ConsentPromptBehaviorUser"=dword:00000000 ; Automatically deny elevation requests  
"EnableInstallerDetection"=dword:00000000  
  
See <https://technet.microsoft.com/en-us/library/dd835564.aspx#BKMK_RegistryKeys>  
  
2. NEVER execute files in UNSAFE directories (like "Downloads" and  
and "%TEMP%")!  
  
3. Deny execution (at least) in the "downloads" directories and all  
"%TEMP%" directories and their subdirectories:  
  
* Add the NTFS ACE "(D;OIIO;WP;;;WD)" meaning "deny execution of  
files in this directory for everyone, inheritable to all files  
in all subdirectories" (use CACLS.EXE /S:<SDDL> for example);  
  
* Use "software restriction policies" resp. AppLocker.  
  
Consider to apply either/both to every "%USERPROFILE%" as well as  
"%ALLUSERSPROFILE%" alias %ProgramData%" and "%PUBLIC%": Windows  
doesn't place executables in these directories and beyond.  
  
See <http://home.arcor.de/skanthak/safer.html> and/or  
<http://mechbgon.com/srp/> plus  
<http://csrc.nist.gov/itsec/SP800-68r1.pdf>,  
<https://www.nsa.gov/ia/_files/os/win2k/application_whitelisting_using_srp.pdf>  
or <https://books.google.de/books?isbn=1437914926> and finally  
<http://www.asd.gov.au/infosec/top35mitigationstrategies.htm>!  
  
  
stay tuned  
Stefan Kanthak  
  
  
PS: see <http://seclists.org/fulldisclosure/2015/Nov/101> (resp. the  
not yet finished <http://home.arcor.de/skanthak/!execute.html>)  
for more details!  
  
PPS: the case numbers are not in chronological order.  
  
  
[°] Self-extracting archives and executable installers are flawed^W  
b(rainde)ad in concept and dangerous in practice.  
  
DON'T USE SUCH CRUFT!  
ALWAYS use the resp. target platforms native package and archive  
format.  
  
For Windows these are .INF (plus .CAB) and .MSI (plus .CAB),  
introduced 20 years ago (with Windows 95 and Windows NT4) resp.  
16 years ago (with Office 2000).  
  
Both .INF and .MSI are "opened" by programs residing in  
%SystemRoot%\System32\ which are therefore immune to this kind of  
"DLL (and EXE) Search Order Hijacking" attack.  
Since both .INF and .MSI access the contents of .CAB directly  
they eliminate the attack vector "unsafe temporary directory" too.  
  
['] A well-known (trivial, easy to exploit and easy to avoid) and  
well-documented vulnerability: see  
<https://cwe.mitre.org/data/definitions/426.html>,  
<https://cwe.mitre.org/data/definitions/427.html>  
<https://capec.mitre.org/data/definitions/471.html>,  
<https://technet.microsoft.com/en-us/library/2269637.aspx>,  
<https://msdn.microsoft.com/en-us/library/ff919712.aspx> and  
<https://msdn.microsoft.com/en-us/library/ms682586.aspx>  
  
[²] ShFolder.dll is cruft from the last millennium, it was used on  
Windows 9x without Internet Explorer 4; see  
<https://support.microsoft.com/en-us/kb/241733>  
  
DONT USE the sample code shown in this MSKB article!  
  
[³] Another well-known (trivial, easy to exploit and easy to avoid)  
and well-documented vulnerability: see  
<https://cwe.mitre.org/data/definitions/377.html>,  
<https://cwe.mitre.org/data/definitions/379.html>,  
<https://capec.mitre.org/data/definitions/27.html>,  
<https://capec.mitre.org/data/definitions/29.html> ...  
  
  
Timeline:  
~~~~~~~~~  
  
2015-11-28 vulnerability report sent to author  
  
2015-12-01 reponse from author:  
"This is not a vulnerability."  
  
2015-12-01 OUCH!  
You should have read the linked documents.  
For some prior "art" see:  
<https://bugzilla.mozilla.org/show_bug.cgi?id=811557>  
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4833>  
<https://bugzilla.mozilla.org/show_bug.cgi?id=792106>  
<https://www.mozilla.org/en-US/security/advisories/mfsa2012-98/>  
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4206>  
  
NO ANSWER, not even an acknowledgement of receipt  
  
2015-12-08 report published  
`