Bugtraq mailing list archives

wincvs-2.0.2.4 Privilege Escalation


From: apparitionsec () gmail com
Date: Tue, 25 Oct 2016 06:08:46 GMT

[+] Credits: John Page aka hyp3rlinx    

[+] Website: hyp3rlinx.altervista.org

[+] Source:  http://hyp3rlinx.altervista.org/advisories/WINCVS-PRIVILEGE-ESCALATION.txt

[+] ISR: ApparitionSec



Vendor:
======================
cvsgui.sourceforge.net
www.wincvs.org


Product:
===========
WinCvs v2.1.1.1 (Build 1)
downloads as wincvs-2.0.2.4
v2.0.2.4 


WinCVS is a free app for Windows that will help you simplify the development of files for groups of people working on
the same software project.


Vulnerability Type:
=====================
Privilege Escalation



CVE Reference:
==============
N/A



Vulnerability Details:
=====================

WinCvs.exe installs a service with an unquoted service path running with SYSTEM privileges, to exploit a local attacker 
must place 
a malicious executable file named "Program.exe" in the path of the service. After service restart or system reboot, it 
could
potentially allow an authorized local user to execute arbitrary code with elevated privileges on the system.



Proof:
======

C:\Users\hyp3rlinx>sc qc CVS
[SC] QueryServiceConfig SUCCESS

SERVICE_NAME: CVS
        TYPE               : 110  WIN32_OWN_PROCESS (interactive)
        START_TYPE         : 2   AUTO_START
        ERROR_CONTROL      : 1   NORMAL
        BINARY_PATH_NAME   : C:\Program Files (x86)\cvsnt\cvsservice.exe
        LOAD_ORDER_GROUP   :
        TAG                : 0
        DISPLAY_NAME       : CVSNT
        DEPENDENCIES       :
        SERVICE_START_NAME : LocalSystem



Exploitation Technique:
=======================
Local



Severity Level:
================
Medium




[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use 
or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by 
reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided 
that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no 
responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security 
related information
or exploits by the author or elsewhere.

hyp3rlinx


Current thread: