Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

1 week ago 19
BOOK THIS SPACE FOR AD
ARTICLE AD

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve rootkit-like capabilities.

SafeBreach researcher Or Yair devised a technique, exploiting vulnerabilities in the DOS-to-NT path conversion process, to achieve rootkit-like capabilities on Windows.

When a user executes a function with a path argument in Windows, the DOS path of the file or folder is converted to an NT path. However, a known issue arises during this conversion process where the function removes trailing dots from any path element and trailing spaces from the last path element. This behavior is consistent across most user-space APIs in Windows.

The expert exploiting this known issue discovered the following vulnerabilities:

CVE-2023-36396 Windows Compressed Folder Remote Code Execution Vulnerability – The RCE issue resides in Windows’s new extraction logic for all newly supported archive types. The expert craft a malicious archive that would write anywhere he chose on a remote computer once extracted, leading to code execution. CVE-2023-32054 Volume Shadow Copy Elevation of Privilege Vulnerability – An can exploit this issue to gain the rights of the user that is running the affected application. The researchers discovered two elevation of privilege (EoP) vulnerabilities. The CVE-2023-32054 allowed him to write into files without the required privileges by manipulating the restoration process of a previous version from a shadow copy and another that allowed him to delete files without the required privileges.

“In addition to leading me to these vulnerabilities, the MagicDot paths also granted me rootkit-like abilities that were accessible to any unprivileged user.” wrote Or Yair. “I discovered how a malicious actor—without admin privileges—could hide files and processes, hide files in archives, affect prefetch file analysis, make Task Manager and Process Explorer users think a malware file was a verified executable published by Microsoft, disable Process Explorer with a denial of service (DoS) vulnerability, and more.”

A user-space rootkit aims to intercept user-space API calls, execute the original function, filter out malicious data, and return altered information to the caller. An attacker needs Admin privileges to run such rootkits, as they need to conceal their presence from users, including administrators, by operating within processes with elevated privileges.

A kernel rootkit operates within the kernel and attempts to intercept system calls, altering the information returned to user-space processes that request it.

Running a kernel rootkit requires access to the kernel, typically requiring administrative privileges and overcoming various security measures such as Patch Guard, Driver Signature Enforcement, Driver Blocklist, and HVCI. Consequently, the prevalence of kernel rootkits has decreased significantly.

The expert reported to the Microsoft Security Response Center (MSRC) in 2023. The IT giant acknowledged these issues and took the following action:  

Remote Code Execution (CVE-2023-36396, CVSS: 7.8): fixed by Microsoft. Elevation of Privilege (Write) (CVE-2023-32054, CVSS: 7.3): fixed by Microsoft. Elevation of Privilege (Deletion): The vulnerability was reproduced and confirmed by Microsoft. However, the company did not issue a CVE or a fix. Below is the response provided by Microsoft. “Thank you again for submitting this issue to Microsoft. We determined that this issue does not require immediate security service but did reveal unexpected behavior. A fix for this issue will be considered in a future version of this product or service.”  Process Explorer Unprivileged DOS for Anti-Analysis (CVE-2023-42757): fixed by the engineering team of Process Explorer in version 17.04. CVE-2023-42757 was reserved for this vulnerability by MITRE. MITRE confirmed the vulnerability with Microsoft and will publish the CVE once online publication of the details is available. 

“This research is the first of its kind to explore how known issues that appear to be harmless can be exploited to develop vulnerabilities and, ultimately, pose a significant security risk. We believe the implications are relevant not only to Microsoft Windows, which is the world’s most widely used desktop OS, but also to all software vendors, most of whom also allow known issues to persist from version to version of their software.” Yair concluded.

The report includes video PoCs for these vulnerabilities-

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, Cerber ransomware)



Read Entire Article