Full Disclosure mailing list archives

WinSaber - Unquoted Service Path Privilege Escalation


From: Vulnerability Lab <research () vulnerability-lab com>
Date: Tue, 2 Aug 2016 11:17:45 +0200

Document Title:
===============
WinSaber - Unquoted Service Path Privilege Escalation


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1879


Release Date:
=============
2016-07-29


Vulnerability Laboratory ID (VL-ID):
====================================
1879


Common Vulnerability Scoring System:
====================================
4.2


Product & Service Introduction:
===============================
WinSaber.exe is an executable files developed by Innovative Knowledge for the Windows Operating System. 
This virus can infect, replace, or corrupt existing EXE files, which can then lead to error messages. Such file and 
its related exe files gets into the computer system hiding behind the programs which user downloads.

(Copy of the Homepage:  http://www.mypccaresolutions.com/2016/07/14/get-rid-of-ads-bywinsaber-exe-virus/)


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered an unqouted service path privilege escalation issue in 
the WinSaber Trojan software.


Vulnerability Disclosure Timeline:
==================================
2016-07-26:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================

Exploitation Technique:
=======================
Local


Severity Level:
===============
Medium


Technical Details & Description:
================================
The application suffers from an unquoted search path issue impacting the trojan 'winSaber'. This could potentially 
allow 
an authorized but non-privileged local user to execute arbitrary code with system privileges on the system.


Proof of Concept (PoC):
=======================
The issue can be exploited by local attackers with restricted system user account or network access and without user 
interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to 
continue.


--- Privileges Logs ---
C:Program FilesWinSaber>sc qc WinSaber
[SC] QueryServiceConfig réussite(s)

SERVICE_NAME: WinSaber
        TYPE               : 10  WIN32_OWN_PROCESS
        START_TYPE         : 2   AUTO_START
        ERROR_CONTROL      : 1   NORMAL
        BINARY_PATH_NAME   : C:Program FilesWinSaberWinSaber.exe
        LOAD_ORDER_GROUP   :
        TAG                : 0
        DISPLAY_NAME       : winsaber
        DEPENDENCIES       :
        SERVICE_START_NAME : LocalSystem


Security Risk:
==============
The security risk of the an unqouted service path privilege escalation in the malware software is estimated as medium. 
(CVSS 4.2)


Credits & Authors:
==================
ZwX -  [http://www.vulnerability-lab.com/show.php?user=ZwX]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all 
warranties, either expressed or implied, 
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers 
are not liable in any case of damage, 
including direct, indirect, incidental, consequential loss of business profits or special damages, even if 
Vulnerability-Lab or its suppliers have been advised 
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential 
or incidental damages so the foregoing 
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack 
into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com                                              - 
www.evolution-sec.com
Contact:    admin () vulnerability-lab com      - research () vulnerability-lab com                             - admin 
() evolution-sec com
Section:    magazine.vulnerability-lab.com      - vulnerability-lab.com/contact.php                             - 
evolution-sec.com/contact
Social:     twitter.com/vuln_lab                - facebook.com/VulnerabilityLab                                 - 
youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - vulnerability-lab.com/rss/rss_upcoming.php                    - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - vulnerability-lab.com/list-of-bug-bounty-programs.php         - 
vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability 
Laboratory. Permission to electronically 
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are 
reserved by Vulnerability-Lab Research Team or 
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific 
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research () vulnerability-lab 
com) to get a ask permission.

                                    Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™




-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Current thread: