I gratis Bitdefender antivirus fast sårbarhed, som førte til eskalering af privilegier

SafeBreach specialister opdaget en sårbarhed i gratis antivirus Bitdefender Antivirus Free 2020 (op til version 1.0.15.138 det løser problemet).

The bug received the identifier CVE-2019-15295 and scored 5.9 points on the CVSS vulnerability rating scale. Sårbarheden kan bruges af hackere til at ophøje privilegier til systemniveau.

The problem is related to the lack of proper verification of downloadable binaries: it is not checked whether they are signed and downloaded from a trusted location.

“NT AUTHORITY\SYSTEMthe most privileged user account. This kind of service might be exposed to a user-to-SYSTEM privilege escalation, which is very useful and powerful to an attacker. The executable of the service is signed by BitDefender and if the hacker finds a way to execute code within this process, it can be used as an application whitelisting bypass which can lead to security product evasion”, - skrive SafeBreach-specialister.

The vulnerability is directly associated with the ServiceInstance.dll bibliotek, which is downloaded by the BitDefender update service (updatesrv.exe) and the BitDefender security service (vsserv.exe), which are signed by Bitdefender and operate with SYSTEM privileges. på tur, ServiceInstance.dll loads the RestartWatchDog.dll bibliotek.

Siden RestartWatchDog.dll is not loading safely, the antivirus application does not guarantee that the downloaded library file has been signed. This allows an attacker who has access to a system running Bitdefender Antivirus Free 2020 to install a malicious version of the library that will work instead of the legitimate one.

To ensure success of the attack, user or process with administrator privileges must first change the PATH to include the folder in which the attacker wants to inject the malicious DLL. You will also need to set the appropriate permissions for this directory so that a user without administrator rights can write files to it.

“Despite the fact it’s an antivirus, these services are running as non-PPL, which means that CIG (Code Integrity Guard) is not enforced, so unsigned code loading is possible into these processes”, - rapport forskere.

SafeBreach researchers note that they recently revealed a very similar vulnerability in Trend Micro’s password manager. It also allowed insecure loading of the DLL and allowed the attacker to increase privileges in the system.

I øjeblikket, Bitdefender specialists have already fixed the problem by releasing an updated version of their antivirus.

Polina Lisovskaya

Jeg har arbejdet som marketingchef i årevis nu og elsker at søge efter interessante emner for dig

Efterlad et Svar

Tilbage til toppen knap