Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Windows Defender Ported to Linux in Fuzzing Tool Demo

Google Project Zero researcher Tavis Ormandy has released a tool designed for porting Windows dynamic link library (DLL) files to Linux in an effort to improve fuzzing. The expert demonstrated the tool’s capabilities by porting a Windows Defender component to Linux.

Google Project Zero researcher Tavis Ormandy has released a tool designed for porting Windows dynamic link library (DLL) files to Linux in an effort to improve fuzzing. The expert demonstrated the tool’s capabilities by porting a Windows Defender component to Linux.

Ormandy has found vulnerabilities in several security products, including password managers and anti-malware software. Some of these flaws have been identified using a process called fuzzing, an automated testing technique that involves injecting malformed or random data into the targeted application.

Google has been promoting the use of fuzzing in the past years and the tech giant recently launched an open source fuzzing service named OSS-Fuzz.

While fuzzing can be very useful for finding vulnerabilities, Ormandy believes that distributed and scalable fuzzing on Windows can be inefficient and problematic, especially in the case of endpoint security products whose components span across the kernel and user space.

According to the researcher, fuzzing can be much more efficient on Linux, which is why he released an open source library that can be used to port Windows DLLs to Linux. Ormandy said the tool, which allows native Linux programs to load and call functions from a Windows DLL, is especially good for virus scanners, video codecs, image decoders, decompression libraries and other similar software.

“[Fuzzing in Windows] often requires spinning up an entire virtualized Windows environment to fuzz them or collect coverage data,” Ormandy said. “This is less of a problem on Linux, and I’ve found that porting components of Windows Antivirus products to Linux is often possible. This allows me to run the code I’m testing in minimal containers with very little overhead, and easily scale up testing.”

The researcher demonstrated how the tool works by porting a component of Windows Defender, namely Microsoft’s Malware Protection Engine (MsMpEng), to Linux.

He pointed out that the service’s main DLL, Mpengine.dll, has “a vast and complex attack surface, comprising of handlers for dozens of esoteric archive formats, executable packers, full system emulators for various architectures and interpreters for various languages.”

Advertisement. Scroll to continue reading.

In fact, earlier this month, Ormandy disclosed a Malware Protection Engine vulnerability that he described as the worst Windows remote code execution flaw in recent memory.

The source code, technical details on how the tool works, and instructions on how it can be used are available on GitHub.

Related Reading: Critical WebEx Extension Vulnerability Allows Code Execution

Related Reading: LastPass Flaws Allow Hackers to Steal Passwords

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.