Title:
======
AVAST Internet Security Suite - Persistent Vulnerabilities

Date:
=====
2013-06-27


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=969


VL-ID:
=====
969


Common Vulnerability Scoring System:
====================================
3.4


Introduction:
=============
AVAST Software (www.avast.com), maker of the world’s most popular antivirus, 
protects over 184 million computers 
and mobile devices with our security applications. In business for over 25 
years, AVAST is one of the oldest 
companies in the computer security business, with a portfolio covering 
everything from free antivirus for PC, Mac, 
and Android, to premium suites and services for business. In addition to being 
top-ranked by consumers on popular 
download portals worldwide, AVAST performance is certified by, among others, 
VB100, AV-Comparatives, 
AV-Test, OPSWAT, ICSA Labs, and West Coast Labs.

Vendor Homepage:        http://www.avast.com/
Product website:        http://www.avast.com/internet-security



Abstract:
=========
The Vulnerability Labs Team has discovered a persistent code injection & local 
command path injection vulnerability in the AVAST Internet Security Suite.


Report-Timeline:
================
2013-06-09: Researcher Notification & Coordination (Ateeq Khan)
2013-06-11: Vendor Notification (AVAST - Security Incident Team)
2013-06-15: Vendor Response/Feedback (AVAST - Security Incident Team)
2013-**-**: Vendor Fix/Patch (AVAST - Developer Team)
2013-06-27: Public Disclosure (Vulnerability Laboratory)


Status:
========
Published


Affected Products:
==================
AVAST!
Product: Internet Security Suite Software 8.0.1489


Exploitation-Technique:
=======================
Local


Severity:
=========
Medium


Details:
========
It has been discovered that the avast Internet Security Suite is vulnerable to 
persistent code injection and local command path injection vulnerability. 
During the testing, I was able to successfully read/load and execute any 
file/application from local system having the local admin privileges.

Initially the bug was an HTML code injection flaw only however, with more deep 
analysis, it was revealed that the severity of 
this vulnerability is far more differnet. A simple <a href> tag bypasses the 
AVAST Sandbox and drops a locall CMD shell on the 
system where AVAST is installed. You can technically access any file / 
application, execute it. It seems like We can control explorer.exe and 
through that we are even able to browse local folders and access any file, we 
can even browse 
external websites.

The bug exists in the Firewall Module under the Network Utilities Section. 
Since proper input sanatization is not being performed, 
a user can insert any HTML code which then gets executed successfully. For a 
POC i used the <img> and <a href> tags to read/load 
and execute files from my local system. I believe there may be possibilities of 
multiple attack vectors keeping in mind the scope 
of this vulnerability. During the POC, I was able to successfully bypass the 
AVAST sandbox and I was able to run local system level 
commands using the AVAST Interface. 

Proper user input sanatization of the source code should be performed because 
these sort of basic security controls should 
always be intact to meet all regulatory and compliance standards.

Vulnerable Product(s):
                                [+] Avast Internet Security Suite Installer - 
Latest Release 

Vulnerable Module(s):
                                [+] Firewall

Vulnerable Section(s):
                                [+] Network Utilities

Vulnerable Field(s)
                                [+] IP Address Details
                                [+] Graphical Traceroute


Proof of Concept:
=================
Proof of Concept #1

For reproducing the bug, please follow the below mentioned steps:

a) Open the avast internet security suite, goto Firewall and Click on Network 
Utilities
b) Enter the following payload under the IP ADDRESS DETAILS 

<h1>Vulnerable</h1> or <iframe src=test.de>

c) Click on "Get Details" and you should be able to see a popup within a few 
seconds proving the existence of this vulnerability.
d) To spawn a Command Shell on the local system, use the payload "><a 
href="cmd">CLICKME 
e) On the next avast information popup box that appears, click anywhere and you 
should be able to spawn a local CMD shell.


Proof of Concept #2

For reproducing the bug, please follow the below mentioned steps:

a) Open the avast internet security suite, goto Firewall and Click on Network 
Utilities
b) Enter the following payload under the "Graphical Trace-Route" section

<h1>Vulnerable</h1> or <iframe src=test.de>

c) Click on "Get Details" and you should be able to see a popup within a few 
seconds proving the existence of this vulnerability.
d) To spawn a Command Shell on the local system, use the payload "><a 
href="cmd">CLICKME 
e) On the next avast information popup box that appears, click anywhere and you 
should be able to spawn a local CMD shell.


POC Technical Description & Fix:

Here, we used the common HTML tags as our payload. The fact that user injected 
HTML code is being executed successfully raises 
concerns for this core applications security. Then, the fact that using just 
the <a href> tag, we can easily bypass AVAST Sandbox 
and gain local system shell with privileges of the user that installed the 
application initially which in most cases will be administrator 
is very critical. I believe this bug can be further escalated to gain more 
interested results.


Solution:
=========
By default, no user should be allowed to inject HTML code in the application. 
This can be mitigated by performing proper input sanatization of the vulnerable 
fields. 

All illegal characters should also be escaped and application source code 
should be hardened overall. 
Proper input sanatization in the source code will fix this issue.



Risk:
=====
The security risk of these kinds of vulnerabilities are estimated as medium.


Credits:
========
Vulnerability Laboratory [Research Team] - Ateeq Khan 
(k...@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and 
capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, 
indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have 
been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential 
or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor 
licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com              
               - www.vulnerability-lab.com/register
Contact:    ad...@vulnerability-lab.com         - supp...@vulnerability-lab.com 
               - resea...@vulnerability-lab.com
Section:    video.vulnerability-lab.com         - forum.vulnerability-lab.com   
               - news.vulnerability-lab.com
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab 
               - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - 
vulnerability-lab.com/rss/rss_upcoming.php   - 
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is 
granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All 
pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the 
specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (ad...@vulnerability-lab.com or 
supp...@vulnerability-lab.com) to get a permission.

                                        Copyright © 2013 | Vulnerability 
Laboratory

-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: resea...@vulnerability-lab.com


Reply via email to