Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Flaw in ESET Antivirus for Mac Allowed Code Execution

Google researchers discovered a critical flaw in ESET Endpoint Antivirus for macOS that could have been exploited by an unauthenticated attacker to remotely execute arbitrary code with root privileges. ESET has released an update that addresses the vulnerability.

Google researchers discovered a critical flaw in ESET Endpoint Antivirus for macOS that could have been exploited by an unauthenticated attacker to remotely execute arbitrary code with root privileges. ESET has released an update that addresses the vulnerability.

The security hole, tracked as CVE-2016-9892, was identified in early November 2016 by Jason Geffner and Jan Bee of the Google Security Team. The flaw affects ESET Endpoint Antivirus 6 for macOS and it has been patched on February 21 with the release of version 6.4.168.0.

The problem, according to the experts, was related to a service named esets_daemon that runs as root. The service is statically linked with an old version of the POCO XML parsing library. The vulnerable version of POCO, 1.4.6p1, released in 2013, is based on a version of the Expat XML parser library affected by CVE-2016-0718, a flaw that allows an attacker to execute arbitrary code via specially crafted XML content.

A man-in-the-middle (MitM) attacker could have exploited the vulnerability when the esets_daemon service sent a request to https://edf.eset.com/edf during activation of the ESET Endpoint Antivirus product. An attack was possible due to the fact that the antivirus failed to validate the web server’s certificate.

An attacker could have intercepted the request to deliver a malicious XML document using a self-signed HTTPS certificate. CVE-2016-0718 would get triggered and the malicious code executed with root privileges when esets_daemon parsed the XML content.

The proof-of-concept (PoC) code released by the Google researchers only shows how the ESET antivirus application can be caused to crash.

ESET addressed the vulnerability by upgrading the POCO parsing library and by configuring the product to verify SSL certificates.

This was not the first time Google researchers found vulnerabilities in ESET products. In 2015, Tavis Ormandy discovered a critical flaw in the security firm’s Windows and OS X products that could have been exploited to take complete control of a device.

Advertisement. Scroll to continue reading.

Related: Buggy ESET Update Blocks Many Websites

Related: HTTPS Security Weakened by AV Products, Middleboxes

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.