This content was deleted by the author. You can see it from Blockchain History logs.

CyberArk Discover Numerous Vulnerabilities In Popular Antivirus Solutions


Researchers from CyberArk Labs have found serious vulnerabilities in multiple antivirus solutions. Briefly, they found privilege escalation bugs in these programs that exposed the devices to cyber threats.

Vulnerabilities in antimalware products are significantly threatening since these programs usually run with high privileges, often at the admin level. Hence, any bugs here, especially the privilege escalation found by CyberArk, could give elevated access to an adversary.

Briefly, the researchers observed that in most cases, the issues existed because of the default DACLs of the C:\ProgramData directory. This director, on Windows, is accessible by all users, unlike the %LocalAppData% that specifies to the logged-in user only.

It means any user can read/write files in ProgramData and will have full control of the data present here. Thus, any process created by a non-privileged user that a privileged user executes later will give rise to security issues.

Such exploitation could allow for symlink attacks, whilst deleting arbitrary files and point to malicious files.

Also, they found DLL hijacking flaw affecting some antivirus programs.

Technical details about these vulnerabilities are available in the researchers’ post. Whereas, following is the list of all programs that had the vulnerabilities, with the respective CVEs.

  • Kaspersky: CVE-2020-25045, CVE-2020-25044, CVE-2020-25043
  • Trend Micro: CVE-2019-19688, CVE-2019-19689 +3
  • Symantec: CVE-2019-19548
  • McAfee: CVE-2020-7250, CVE-2020-7310
  • Checkpoint: CVE-2019-8452
  • Fortinet: CVE-2020-9290
  • Avira: CVE-2020-13903
  • Microsoft: CVE-2019-1161
  • Avast + F-Secure: Waiting for Mitre

Patches Released

After discovering the vulnerabilities, CyberArk reached out to the respective vendors to report the matter.

Consequently, they have confirmed that all vendors have patched the flaws in their respective antivirus programs.

Besides, they have also shared some easy solutions for all to address such bugs in the future.

Let us know your thoughts in the comments.


Posted from my blog with SteemPress : https://latesthackingnews.com/2020/10/09/cyberark-discover-numerous-vulnerabilities-in-popular-antivirus-solutions/