Friday, March 29, 2024

Flaws in Popular Antivirus Softwares Let Attackers to Escalate Privileges

Security researchers from CyberARK discovered security bugs with anti-malware software that allows attackers to escalate privileges on an infected machine.

Bugs with anti-malware pose high risks than other applications, as it has high privileges that let attackers run malware at elevated privileges.

Cause for the Flaw

According to researchers, the main cause of the bug is with the default DACLs of the C:\ProgramData directory. On Windows used by the application to store data.

This process is not tied to a specific user, any user has read/write permissions on ProgramData instead of the %LocalAppData%, which is accessible by the current logged in user.

“So, if a non-privileged process created a directory in ProgramData that would be later used by a privileged process, we might have a security issue on our hands,” reads the blog post.

Researchers analyzed Avira’s AV which has two processes non-privileged & privileged process hat write to the same log file.

An attacker could exploit the privileged process to delete the file and create a symlink that would point to any arbitrary file on the target system with malicious content.

Also, the researchers analyzed McAfee antivirus which creates the “McAfee” folder, under the standard user control, but the local user could gain elevated permissions through a symlink attack.

“he implications of these bugs are often full privilege escalation of the local system. Due to the high privilege level of security products, an error in them could help malware to sustain its foothold and cause more damage to the organization.”

Following are the vulnerabilities discovered

  • Kaspersky CVE-2020-25045, CVE-2020-25044, CVE-2020-25043
  • McAfee CVE-2020-7250, CVE-2020-7310
  • Symantec CVE-2019-19548
  • Fortinet CVE-2020-9290
  • Checkpoint CVE-2019-8452
  • Trend Micro CVE-2019-19688, CVE-2019-19689 +3
  • Avira – CVE-2020-13903
  • Microsoft-CVE-2019-1161
  • Avast + F-Secure – Waiting for Mitre

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

GitHub Launches Code Scanning Tool to Find Security Vulnerabilities – Available for All Users

Beware of the New Critical Zerologon Vulnerability in The Windows Server

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles