Friday, May 9, 2025
HomeCVE/vulnerabilityFlaws in Popular Antivirus Softwares Let Attackers to Escalate Privileges

Flaws in Popular Antivirus Softwares Let Attackers to Escalate Privileges

Published on

SIEM as a Service

Follow Us on Google News

Security researchers from CyberARK discovered security bugs with anti-malware software that allows attackers to escalate privileges on an infected machine.

Bugs with anti-malware pose high risks than other applications, as it has high privileges that let attackers run malware at elevated privileges.

Cause for the Flaw

According to researchers, the main cause of the bug is with the default DACLs of the C:\ProgramData directory. On Windows used by the application to store data.

- Advertisement - Google News

This process is not tied to a specific user, any user has read/write permissions on ProgramData instead of the %LocalAppData%, which is accessible by the current logged in user.

“So, if a non-privileged process created a directory in ProgramData that would be later used by a privileged process, we might have a security issue on our hands,” reads the blog post.

Researchers analyzed Avira’s AV which has two processes non-privileged & privileged process hat write to the same log file.

An attacker could exploit the privileged process to delete the file and create a symlink that would point to any arbitrary file on the target system with malicious content.

Also, the researchers analyzed McAfee antivirus which creates the “McAfee” folder, under the standard user control, but the local user could gain elevated permissions through a symlink attack.

“he implications of these bugs are often full privilege escalation of the local system. Due to the high privilege level of security products, an error in them could help malware to sustain its foothold and cause more damage to the organization.”

Following are the vulnerabilities discovered

  • Kaspersky CVE-2020-25045, CVE-2020-25044, CVE-2020-25043
  • McAfee CVE-2020-7250, CVE-2020-7310
  • Symantec CVE-2019-19548
  • Fortinet CVE-2020-9290
  • Checkpoint CVE-2019-8452
  • Trend Micro CVE-2019-19688, CVE-2019-19689 +3
  • Avira – CVE-2020-13903
  • Microsoft-CVE-2019-1161
  • Avast + F-Secure – Waiting for Mitre

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

GitHub Launches Code Scanning Tool to Find Security Vulnerabilities – Available for All Users

Beware of the New Critical Zerologon Vulnerability in The Windows Server

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Chinese Hackers Exploit SAP RCE Vulnerability to Deploy Supershell Backdoors

A critical remote code execution (RCE) vulnerability, identified as CVE-2025-31324, in SAP NetWeaver Visual...

Hackers Target IT Admins by Poisoning SEO to Push Malware to Top Search Results

Cybercriminals are increasingly targeting IT administrators through sophisticated Search Engine Optimization (SEO) poisoning techniques. By...

New Mamona Ransomware Targets Windows Systems Using Abused Ping Command

Cybersecurity researchers are raising the alarm about a newly discovered commodity ransomware strain dubbed Mamona,...

Malicious Python Package Impersonates Discord Developers to Deploy Remote Commands

A seemingly innocuous Python package named ‘discordpydebug’ surfaced on the Python Package Index (PyPI)...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Chinese Hackers Exploit SAP RCE Vulnerability to Deploy Supershell Backdoors

A critical remote code execution (RCE) vulnerability, identified as CVE-2025-31324, in SAP NetWeaver Visual...

Hackers Target IT Admins by Poisoning SEO to Push Malware to Top Search Results

Cybercriminals are increasingly targeting IT administrators through sophisticated Search Engine Optimization (SEO) poisoning techniques. By...

Malicious Python Package Impersonates Discord Developers to Deploy Remote Commands

A seemingly innocuous Python package named ‘discordpydebug’ surfaced on the Python Package Index (PyPI)...