Full Disclosure mailing list archives

AlZip version 8.0.6.3 <= Insecure DLL Hijacking Vulnerability (mfc90enu.dll, mfc90loc.dll, propsys.dll)


From: YGN Ethical Hacker Group <lists () yehg net>
Date: Sun, 12 Sep 2010 21:58:10 +0800

1. OVERVIEW

The AlZip application,part of AlTools PC Utilities, is vulnerable to
Insecure DLL Hijacking Vulnerability. Similar terms that describe this
vulnerability have been come up with Remote Binary Planting, and
Insecure DLL Loading/Injection/Hijacking/Preloading.


2. PRODUCT DESCRIPTION

ALZip is a one-stop archiving and compression program designed for
speed and ease of use. With support for more compression and archiving
formats than any other major utility, ALZip is the only ZIP utility
you'll ever need. The ALZip 8.0 provides its own file format "EGG",
which makes better compression ratio and full Unicode support. Also,
users can open 40 archive and compression file formats, open CD image
files (ISO, BIN), open virtual CD files (LCD), create 8 archive and
compression file formats, create self-extracting files (EXE), split
files for easy transfers, file encryption with AES-256, integrate
antivirus software, automate tasks with ALZip command-line functions,
and get more done faster.


3. VULNERABILITY DESCRIPTION

The AlZip application passes an insufficiently qualified path in
loading its external libraries -
"mfc90enu.dll, mfc90loc.dll, propsys.dll" when a user opens its
associated file with extensions -
7z, arc, bh, bz, cab, ear, enc, gz, hqx, img, iso, lha, lzh, mim, nrg,
pak, tar, tgz, uue, zoo, z .


4. VERSIONS AFFECTED

8.0.6.3 and probably lower versions


5. PROOF-OF-CONCEPT/EXPLOIT

http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/altools/poc/movie/Al-Zip,See,Show_dll-hacking.mp4
http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/altools/poc/altools_dll-hijacking.zip

Tested Platform: Windows XP Service Pack 3 (Fresh Windows)


6. IMPACT

Attackers can trigger a successful exploit against a victim user in a
number of ways such as placing a malicious external
library file made as hidden attribute and a seemingly interesting file
in network shares, usb drives, file sharing networks,
social networks, ..etc  


7. SOLUTION

Fixed version from the vendor has not been released yet.
However, it is suggested that the following workarounds be deployed by
users to protect increasing mass exploitation of this
vulnerability class:
- Disable loading of libraries from WebDAV and remote network shares
- Disable the WebClient service
Please see workaround solution links in References section.


8. VENDOR

ESTsoft Corp.
http://www.estsoft.com/
http://www.altools.com


9. CREDIT

This vulnerability was discovered by Aung Khant, http://yehg.net, YGN
Ethical Hacker Group, Myanmar.


10. DISCLOSURE TIME-LINE

N/A: vulnerability discovered
09-11-2010: notified vendor
09-12-2010: vulnerability disclosed


11. REFERENCES

Original Advisory URL:
http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/[alzip]_8.0.6.3_insecure_dll_hijacking
Workaround Solution: http://support.microsoft.com/kb/2264107
Workaround Solution:
https://www.microsoft.com/technet/security/advisory/2269637.mspx#EGF
Developer Solution:
http://msdn.microsoft.com/en-us/library/ff919712%28v=VS.85%29.aspx
Unofficial DLL Hijacking List:
http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/
Testing for DLL Hijacking:
http://core.yehg.net/lab/pr0js/view.php/when_testing_for_dll_hijacking.txt

#yehg [09-12-2010]

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: