Title:
======
AVAST Antivirus v8.0.1489 - Multiple Core Vulnerabilities

Date:
=====
2013-06-30


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=963


VL-ID:
=====
963


Common Vulnerability Scoring System:
====================================
4.1


Introduction:
=============
Avast! (styled avast!) is - both freeware and payable - an antivirus computer 
program with user interface that includes 41 languages, 
available to Microsoft Windows, Mac OS X and Linux users. The name Avast is an 
acronym of `Anti-Virus – Advanced Set`. The official, 
and current logo of Avast! is a white orb with the letter `a` on it and an 
orange circle around it, sticking out to four directions.
Its developer, AVAST Software a.s. (formerly known as ALWIL Software a.s.), has 
headquartered in Prague, Czech Republic, with offices 
in Linz, Austria; Friedrichshafen, Germany; and San Mateo, California.

It has been awarded VB100 Award by Virus Bulletin multiple times for 100% 
detection of `in-the-wild` viruses, and also won the Secure 
Computing Readers`Trust Award. The central scanning engine has been certified 
by ICSA Labs and West Coast Labs` Checkmark process.
Avast! competes in the antivirus industry against Avira, AVG Technologies, 
Bitdefender, F-Secure, Frisk, Kaspersky, McAfee, Symantec 
and Trend Micro among others.

(Copy of the Homepage: http://en.wikipedia.org/wiki/Avast! )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a persistent code 
execution and local command path injection vulnerability 
in the free AVAST Antivirus v8.0.1489 software.



Report-Timeline:
================
2013-06-06: Researcher Notification & Coordination (Ateeq Khan)
2013-06-07: Vendor Notification (AVAST! - Security Incident Team)
2013-06-09: Vendor Response/Feedback (AVAST! - Security Incident Team)
2013-**-**: Vendor Fix/Patch (AVAST! - Developer Team)
2013-06-30: Public Disclosure (Vulnerability Laboratory)



Status:
========
Published


Affected Products:
==================
AVAST!
Product: Antivirus 8.0.1489


Exploitation-Technique:
=======================
Local


Severity:
=========
Medium


Details:
========
It has been discovered that the lastest build of Avast Free Antivirus Version 8 
is vulnerable to HTML code injection 
which eventually leads to local command / shell execution. During the testing, 
I was able to succesfully bypass the 
AVAST Sandbox and read/load and execute any file/application from local system 
having the local admin priviledges 
which makes this bug alot more critical. 

Initially the bug was an HTML code injection flaw only however, with more 
indepth analysis, it was revealed that the 
severity of this vulnerability is far more critical. A simple <a href> tag 
bypasses the AVAST Sandbox and drops a 
locall CMD shell on the system where AVAST is installed. You can technically 
access any file / application, execute it. 
It seems like We can control explorer.exe and through that we are even able to 
browse local folders and access any file, 
we can even browse external websites.

The bug exists in the Maintenance / Registration Module under the Offline 
Registration Section in the `Insert the License Key` field. 
Since proper input sanatization is not being performed, a user can insert any 
HTML code which then gets executed successfully. For a 
POC i used the <img> and <a href> tags to read/load and execute files from my 
local system. I believe there may be possibilities of 
multiple attack vectors keeping in mind the scope of this vulnerability.

During the POC, I was able to successfully bypass the AVAST sandbox and I was 
able to run local system level commands using the AVAST Interface.

These sort of vulnerabilities can result in multiple attack vectors on the 
clients end which may eventually result in complete compromise of the 
end user system. This code injection vulnerability exists in the main core 
AVAST Antivirus application.

Exploitation of this vulnerability requires a low or medium user interaction. 
Successful exploitation of the vulnerability may result in malicious 
script code being executed resulting in local command/shell injection, 
persistent phishing, Client side redirects and similar dangerous attacks.

Vulnerable Product(s):
                                [+] Avast Free Antivirus Version 8 - Latest 
Release 

Vulnerable Section(s):
                                [+] Offline Registration

Vulnerable Module(s):
                                [+] Registration Information (Maintainence)

Vulnerable Input Field(s):
                                [+] License Key 


Proof of Concept:
=================
Proof of Concept #1 HTML Code Injection

For reproducing the HTML Code Injection bug successfully, please follow the 
below mentioned steps:

a) Download / Install the Latest Version of Avast Free Antivirus 8
b) After installation, Right Click on Avast Tray Icon and click on 
``Registration Information``
c) Scroll down to the `Offline Registration` section and click on ``Enter the 
License Key``
d) Enter the following payload <h1>Vulnerable</h1> and click OK
e) You should now see the entered string `Vulnerable` in Heading 1 format 
proving the existence of this vulnerability.



Proof of Concept #2 Local Image File Include

For reproducing the Local File include through <img> tag bug successfully, 
please follow the below mentioned steps:

a) Right Click on Avast Tray Icon and click on ``Registration Information``
b) Scroll down to the `Offline Registration` section and click on ``Enter the 
License Key``
c) Enter the following payload <img src=``file:///YOURFILE``></img> and click OK
d) You should now see the local image file loaded successfully from your system 
proving the existence of this vulnerability.

Note:
For POC #2 I copied a file called logo.png to my C:/ folder and used the 
following payload to produce the bug <img src=``file:///C:/logo.png``></img>



Proof of Concept #3 Command Shell on Local System (cmd.exe)

For reproducing the bug, please follow these below mentioned steps:

a) Right Click on Avast Tray Icon and click on ``Registration Information``
b) Scroll down to the `Offline Registration` section and click on ``Enter the 
License Key``
c) Enter the following payload <a href=``cmd``> and click OK
d) You should now see the cmd.exe file loaded successfully from your system 
proving the existence of this vulnerability.
e) You can also use the payloads mentioned under next section for some 
interesting results:


Interesting Payloads:

<a href=``test.com``>
<a href=``explorer.exe``>
<a href=````>
<a href=``shell:System``>
<a href=``calc``>
<a href=``mspaint.exe``>
<a href=``notepad.exe``>

Please note: All tests were performed on a system running latest version of 
MicroSoft Windows 7 OS.


POC Technical Description 
Here, we used the common HTML tags as our payload. The fact that user injected 
HTML code is being executed succesfully raises concerns for this core 
applications security. Then, the fact that using just the <a href> tag, we can 
easily bypass AVAST Sandbox and gain local system shell with priviledges of the 
user that installed the application initially which in most cases will be 
administrator is very critical. I believe this bug can be further escalated to 
gain more interested results. I also wanted to test the License file for input 
validation but I havent been able to perform that test yet due to not having 
access to a proper license file. I intend to test that feature because i 
believe it might also be vulnerable.


Solution:
=========
By default, no user should be allowed to inject HTML code in the application. 
This can be mitigated by performing proper input sanatization 
of the vulnerable fields. All illegal characters should also be escaped and 
application source code should be hardened overall. 
Proper input sanatization in the source code will fix this issue.



Risk:
=====
The security risk of the detected software vulnerabilities are estimated as 
medium(+).



Credits:
========
Vulnerability Laboratory [Research Team] - Ateeq Khan 
[at...@vulnerability-lab.com]


Disclaimer:
===========
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability-Lab disclaims all warranties, either expressed or 
implied, including the warranties of merchantability and capability for a 
particular purpose. Vulnerability-Lab or its suppliers are not liable in any 
case of damage, including direct, indirect, incidental, consequential loss of 
business profits or special damages, even if Vulnerability-Lab or its suppliers 
have been advised of the possibility of such damages. Some states do not allow 
the exclusion or limitation of liability for consequential or incidental 
damages so the foregoing limitation may not apply. We do not approve or 
encourage anybody to break any vendor licenses, policies, deface websites, hack 
into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com    - www.vuln-lab.com          - 
www.vulnerability-lab.com/register
Contact:    ad...@vulnerability-lab.com  - supp...@vulnerability-lab.com        
 - resea...@vulnerability-lab.com
Section:    video.vulnerability-lab.com  - forum.vulnerability-lab.com          
- news.vulnerability-lab.com
Social:     twitter.com/#!/vuln_lab   - facebook.com/VulnerabilityLab         - 
youtube.com/user/vulnerability0lab
Feeds:     vulnerability-lab.com/rss/rss.php - 
vulnerability-lab.com/rss/rss_upcoming.php   - 
vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is 
granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All 
pictures, texts, advisories, source code, videos and 
other information on this website is trademark of vulnerability-lab team & the 
specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (ad...@vulnerability-lab.com or 
supp...@vulnerability-lab.com) to get a permission.

                                        Copyright © 2013 | Vulnerability 
Laboratory

-- 
VULNERABILITY LABORATORY RESEARCH TEAM
DOMAIN: www.vulnerability-lab.com
CONTACT: resea...@vulnerability-lab.com


Reply via email to