Vulnerabilities

Critical Vulnerabilities Found in Faronics Education Software

Faronics patches critical-severity remote code execution (RCE) vulnerabilities in the Insight education software.

Faronics patches critical-severity remote code execution (RCE) vulnerabilities in the Insight education software.

Vulnerabilities identified in the Faronics Insight education software could lead to various types of attacks, including unauthenticated remote code execution (RCE), cybersecurity firm NCC Group warns.

Deployed on-premises in schools, Faronics Insight operates based on the server-client model, allowing teachers to administer and control student devices, transfer files to and from devices, and view the students’ screens.

Teacher and Student Console UIs provided by the software are Electron applications, essentially JavaScript-based web applications embedded in executable files, NCC Group notes.

The firm identified a total of 11 vulnerabilities in Faronics Insight, including three critical-severity flaws (CVSS score of 9.6) leading to RCE. Two of these could be exploited without authentication.

Tracked as CVE-2023-28353 and identified in the file upload API, the most severe of these issues could allow an unauthenticated attacker to upload arbitrary files to the teacher’s computer, including DLL files that could be executed with System privileges.

The flaw resides in Teacher application functionality that forces student devices to upload files from specific folders. A network attacker looking to exploit the flaw would need to have knowledge of a student ID.

According to NCC Group, the flaw can be exploited to deploy files in the Startup or System32 folders, or can be chained with other issues in Faronics Insight to execute code as System.

A cross-site scripting (XSS) issue in the software, tracked as CVE-2023-28347, could be exploited by an unauthenticated attacker to execute code on all student devices and on the teacher’s computer, via the Teacher Console, in a zero-click manner, NCC Group says.

Advertisement. Scroll to continue reading.

The defect exists because, in the default configuration, the Teacher console application lacks authentication/authorization of Student console apps, allowing attackers to create fake Student console apps and connect with them.

The identified XSS flaw, NCC Groups says, could then allow the attacker to upload a malicious DLL to the teacher’s machine, then force all student devices to retrieve and execute it by restarting the Student Console apps.

The third RCE flaw, CVE-2023-28349, relies on a fake Teacher Console app to force “Student Consoles to connect and exploit themselves automatically”. The attacker could also abuse this flaw to spy on students.

NCC Group’s analysis of Faronics Insight also revealed that the software’s enhanced security mode can be bypassed (CVE-2023-28352), that it lacks input validation, which could lead to XSS and RCE (CVE-2023-28350), and that it loads system DLLs in an unsafe manner, opening the door to DLL hijacking attacks.

Furthermore, the application transmits data in plaintext between the Teacher and Student consoles, exposing it to man-in-the-middle (MitM) attacks. In addition, the software’s Virtual Host Routing feature can be bypassed, it stores keystrokes in plaintext in a world readable directory, it allows unauthenticated attackers to view screenshots of student desktops, and the password for the Teacher Console is exposed in plaintext via a localhost-accessible API endpoint.

NCC Group reported the vulnerabilities to Faronics in February. The vendor patched the identified issues in Faronics Insight version 11.23.x.289, which was released in mid-May.

Related: GitLab Security Update Patches Critical Vulnerability

Related: Samsung Smartphone Users Warned of Actively Exploited Vulnerability

Related: PoC Tool Exploits Unpatched KeePass Vulnerability to Retrieve Master Passwords

Related Content

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Vulnerabilities

A critical OS command injection in Progress Flowmon can be exploited to gain remote, unauthenticated access to the system.

Vulnerabilities

A critical SQL injection vulnerability in the LayerSlider WordPress plugin allows attackers to extract sensitive information.

Vulnerabilities

JetBrains patches 26 security issues in TeamCity and takes steps to avoid malicious exploitation of vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version