Thursday, March 28, 2024

ESET Antivirus Flaw Let Attackers to Escalate Privileges & Execute Arbitrary Code

ESET has recently published patches to fix a local privilege escalation vulnerability detected in all the clients of its Windows products that enables the threat actors to escalate privileges and execute arbitrary code. 

The cybersecurity analysts at Zero Day Initiative (ZDI) on November 18, 2021, have identified and tracked vulnerability as “CVE-2021-37852,” which is marked as critical in terms of severity since it allows the threat actors to exploit the AMSI scanning function.

While after detecting and tracking this vulnerability, the ZDI team immediately reported this vulnerability to ESET.

Flaw Profile

  • CVE ID: CVE-2021-37852
  • CVSS SCORE: 7.0, (AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
  • AFFECTED VENDORS: ESET
  • AFFECTED PRODUCTS: Endpoint Antivirus
  • DESCRIPTION: ESET Endpoint Antivirus Unnecessary Privileges Local Privilege Escalation Vulnerability.
  • DISCLOSURE TIMELINE: 2021-06-18 – Vulnerability reported to vendor & 2022-01-31 – Coordinated public release of advisory.
  • FINDING CREDIT: Michael DePlante (@izobashi) of Trend Micro’s Zero Day Initiative.

Affected Programs

Here below we have mentioned all the affected programs of ESET along with their respective versions:-

  • ESET NOD32 Antivirus, ESET Internet Security, ESET Smart Security, and ESET Smart Security Premium from version 10.0.337.1 to 15.0.18.0
  • ESET Endpoint Antivirus for Windows and ESET Endpoint Security for Windows from version 6.6.2046.0 to 9.0.2032.4
  • ESET Server Security for Microsoft Windows Server 8.0.12003.0 and 8.0.12003.1, ESET File Security for Microsoft Windows Server from version 7.0.12014.0 to 7.3.12006.0
  • ESET Server Security for Microsoft Azure from version 7.0.12016.1002 to 7.2.12004.1000
  • ESET Security for Microsoft SharePoint Server from version 7.0.15008.0 to 8.0.15004.0
  • ESET Mail Security for IBM Domino from version 7.0.14008.0 to 8.0.14004.0
  • ESET Mail Security for Microsoft Exchange Server from version 7.0.10019 to 8.0.10016.0

Here’s what ESET stated:-

“An attacker who can achieve SeImpersonatePrivilege rights will be able to exploit the AMSI scan function to elevate the privileges to NT AUTHORITY\SYSTEM.”

While the local Administrators group and the local device service accounts have access to SeImpersonatePrivilege by default. But, all these accounts already have relatively high privileges, and the impact of this error is very limited.

Solutions

Moreover, ESET has already prepared a list of fixed products that are not vulnerable, and here they are mentioned below:-

  • ESET NOD32 Antivirus, ESET Internet Security, ESET Smart Security, and ESET Smart Security 15.0.19.0 (released on December 8, 2021)
  • ESET Endpoint Antivirus for Windows and ESET Endpoint Security for Windows 9.0.2032.6 and 9.0.2032.7 (released on December 16, 2021)
  • ESET Endpoint Antivirus for Windows and ESET Endpoint Security for Windows 8.0.2028.3, 8.0.2028.4, 8.0.2039.3, 8.0.2039.4, 8.0.2044.3, 8.0.2044.4, 8.1.2031.3, 8.1.2031.4, 8.1.2037.9 and 8.1.2037.10 (released on January 25, 2022)
  • ESET Endpoint Antivirus for Windows and ESET Endpoint Security for Windows 7.3.2055.0 and 7.3.2055.1 (released on January 31, 2022)
  • ESET Server Security for Microsoft Windows Server 8.0.12010.0 (released on December 16, 2021)
  • ESET File Security for Microsoft Windows Server 7.3.12008.0 (released on January 12, 2022)
  • ESET Security for Microsoft SharePoint Server 8.0.15006.0 (released on December 16, 2021)
  • ESET Security for Microsoft SharePoint Server 7.3.15002.0 (released on January 12, 2022)
  • ESET Mail Security for IBM Domino 8.0.14006.0 (released on December 16, 2021)
  • ESET Mail Security for IBM Domino 7.3.14003.0 (released on January 26, 2021)
  • ESET Mail Security for Microsoft Exchange Server 8.0.10018.0 (released on December 16, 2021)
  • ESET Mail Security for Microsoft Exchange Server 7.3.10014.0 (released on January 26, 2022)

In December 2021, a series of patches for this bug had already been released, and not only that even they have also released another batch of patches in January 2022 for all the older versions of Windows products.

Apart from this, by simply disabling the Enable advanced scanning via AMSI option from the settings, this issue can be fixed, and ESET has recommended users to use this workaround only if they aren’t able to install the available patches.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles