Executive Summary

Summary
Title Telerik Analytics Monitor Library allows DLL hijacking
Informations
Name VU#794095 First vendor Publication 2015-03-10
Vendor VU-CERT Last vendor Modification 2015-03-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#794095

Telerik Analytics Monitor Library allows DLL hijacking

Original Release date: 10 Mar 2015 | Last revised: 13 Mar 2015

Overview

Telerik Analytics Monitor Library is a third-party application analytics service that collects detailed application metrics for vendors. Some versions of the Telerik library allow DLL hijacking, allowing an attacker to load malicious code in the context of the Telerik-based application.

Description

CWE-114: Process Control

Telerik Analytics Monitor Library is supplied as a third-party DLL to be integrated into other software. The library is statically linked with its own build of OpenSSL for supporting HTTPS communication.

The vulnerability was introduced in Telerik Analytics Monitor Library version 3.2.96 from August 3, 2014. In version 3.2.96, the OpenSSL library was built with hardware support, allowing the Telerik Analytics Monitor Library to attempt to load a set of well-known cryptography DLLs at runtime. On an affected machine, the Telerik Analytics Monitor Library would try and load four such DLLs (csunsapi.dll, swift.dll, nfhwcrhk.dll, and surewarehook.dll). These four DLLs are not distributed by Telerik. The affected Telerik Analytics Monitor Library DLLs are named EQATEC.Analytics.Monitor.Win32_vc100.dll (for 32-bit systems) and EQATEC.Analytics.Monitor.Win32_vc100-x64.dll (for 64-bit systems), but report file version 1.0.0.1 instead of the correct 3.2.x.

Impact

An attacker could exploit this situation by providing malicious DLLs, allowing the attacker to load malicious code in the context of the Telerik-based application. The Telerik Analytics Monitor Library has been used in Industrial Control Systems (ICS), which may allow significant access to the ICS if the vulnerability is exploited.

Solution

Apply an update

This behavior was changed in Telerik Analytics Monitor Library version 3.2.125. In version 3.2.125 and later, OpenSSL is built without hardware support and will not attempt to load any third-party DLLs at runtime.

However, Telerik recommends affected users update to version 3.2.129 which not only includes this security fix, but also a fix for a regression introduced after 3.2.125.

Vendor Information (Learn More)

The Telerik Analytics Monitor Library is included with several industrial control systems (ICS). We will list known ICS vendors affected below, along with Telerik.

VendorStatusDate NotifiedDate Updated
ElipseAffected-11 Mar 2015
TelerikAffected-02 Mar 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.2AV:L/AC:H/Au:N/C:C/I:C/A:C
Temporal4.9E:POC/RL:OF/RC:C
Environmental1.2CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.telerik.com/support/whats-new/analytics/release-history/analytics-monitor-library-3.2.125
  • http://www.telerik.com/support/whats-new/analytics/release-history/analytics-monitor-library-v3.2.129

Credit

ICS-CERT credits Ivan Sanchez from Nullcode Team who identified a process control vulnerability that led to discovery of this issue.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-0978
  • Date Public:10 Mar 2015
  • Date First Published:10 Mar 2015
  • Date Last Updated:13 Mar 2015
  • Document Revision:37

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/794095

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-03-14 09:26:44
  • Multiple Updates
2015-03-14 00:26:02
  • Multiple Updates
2015-03-13 21:22:46
  • Multiple Updates
2015-03-13 09:26:59
  • Multiple Updates
2015-03-12 00:21:46
  • Multiple Updates
2015-03-11 21:21:58
  • Multiple Updates
2015-03-11 00:23:12
  • First insertion