Bugtraq mailing list archives

PrivaWall Antivirus Office XML Format Evasion/Bypass Vulnerability


From: moshez () comsecglobal com
Date: Tue, 13 Mar 2012 15:02:51 GMT

PrivaWall Antivirus Office XML Format Evasion/Bypass Vulnerability

DESCRIPTION

Office XML formats are a Microsoft proprietary file format regarding office
documents, spreadsheets etc., otherwise known as Microsoft's Open Document
XML (not to be confused with Office Open XML).

This format, which can be viewed as a hybrid between .doc and .docx formats,
is essentially a .xml file that is identified with the magic number
`<?mso-application` and Microsoft Windows automatically handle it
with the appropriate Microsoft's Office application.
For example, the line '<?mso-application progid="Word.Document"?>' is used to
indicate that the XML should be parsed by Microsoft Word, the format is also
known as WordML.

The vulnerability concerns the incapacity of the scanner engine to
inspect the code within the Open Document XML format.
Consequently, there is no possibility for the antivirus to detect any
malicious file or payload.

IMPACT AND LIMITATIONS:
The scanner can't identify the file type at all, thus the document can be
used to deliver/deploy any kind of payload, including viruses, trojan files
and other malware without AV prompting and practically evading it.

Consequently, the impact is considered as HIGH.

TEST AND POC:

The vulnerability was found during a Penetration Testing on one of Comsec
Consulting's clients.
The Proof-of-Concept was done by sending several files, containing both
EICAR, and a 'real' arbitrary EXE file embedded (OLE) in a WordML document,
additionally the icon that provide the user an indication of the format is
encoded in .emz and can be modified to seem harmless instead of the default
executable icon that is normally accompanied with a large warning sign by
default.

The issue was responsibly disclosed to vendor, waiting until patch release 
before disclosing it publicly.

AFFECTED SOFTWARE:
PrivaWall version 5.6 and below

VENDOR'S RESPONSE & RECOMMENDED FIX:
The vendor published a patch on February, 2012 that is supposed to add the
ability of the engine to inspect Office XML formats.
The recommended fix according to vendor is to apply the patch (version 5.6
Build 2354) and make the appropriate changes to the search engine, that relates
to XML/HTML capabilities.

DISCOVERED BY:
Moshe Zioni, Senior Information Security Consultant @ Comsec Global Consulting


Current thread: