GHSA-8v28-3g86-chj5

Source
https://github.com/advisories/GHSA-8v28-3g86-chj5
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/02/GHSA-8v28-3g86-chj5/GHSA-8v28-3g86-chj5.json
Published
2024-02-08T18:24:35Z
Modified
2024-02-08T18:24:35Z
Details

Summary

.be TEMP folder is vulnerable to DLL redirection attacks that allow the attacker to escalate privileges.

Details

If the bundle is not run as admin, the user's TEMP folder is used and not the system TEMP folder. A utility is able to monitor the user's TEMP folder for changes and drop its own DLL into the .be/.Local folder immediately when the .be folder is created. When the burn engine elevates, the malicious DLL receives elevated privileges.

PoC

As a standard, non-admin user:

  1. Monitor the user's TEMP folder for changes using ReadDirectoryChangesW
  2. On FILEACTIONADDED, check if the folder name is .be
  3. Create a folder in .be named after the bundle + .Local (e.g. MyInstaller.exe.Local)
  4. Put the malicious COMCTL32.DLL in the .Local folder following the naming used for the real DLL (e.g. MyInstaller.exe.Local/x86microsoft.windows.common-controls.../COMCTL32.dll)
  5. Do hacker things when the engine escalates and the malicious DLL is loaded

Proper naming for the path can be obtained by using GetModuleHandle("comctl32.dll") and GetModuleFileName.

Impact

DLL redirection utilizing .exe.Local Windows capability. This impacts any installer built with the WiX installer framework.

References

Affected packages

NuGet / PanelSwWix4.Sdk

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.0.0-psw-wix.0251-40