Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researchers Disarm Microsoft’s EMET

Researchers from Offensive Security have found a way to disable the protection systems provided by the latest version of Microsoft’s Enhanced Mitigation Experience Toolkit (EMET).

Researchers from Offensive Security have found a way to disable the protection systems provided by the latest version of Microsoft’s Enhanced Mitigation Experience Toolkit (EMET).

EMET is designed to prevent software vulnerabilities from being exploited by using various mitigation technologies, including Structured Exception Handler Overwrite Protection (SEHOP), Data Execution Prevention (DEP), Heapspray Allocations, Null page allocation, Mandatory Address Space Layout Randomization (ASLR), Export Address Table Access Filtering (EAF) and Return Oriented Programming (ROP) mitigations.

Research papers such as “Bypassing EMET 4.1” and “EMET 4.1 Uncovered” detail mitigation bypass methods, but Offensive Security has focused on disarming EMET, rather than on bypassing mitigations, as this method gives an attacker the ability use generic shellcodes such as the ones generated by Metasploit. This also represents a generic way of disabling all protections, and “not having to rely on functions that are not critical to EMET when trying to defeat the MemProt ROP protection, especially when having ‘Deep Hooks’ enabled,” the company said.

The researchers managed to disarm EMET and get a shell after finding a global variable in the .data section of the EMET.dll file. The said variable, which is located on a memory page marked with read/write permissions, acts as a switch to enable or disable all the ROP protections at runtime.

“If we manage to zero out the general switch, all the ROP mitigations implemented by EMET would be disabled. This requires an attacker to build a ROP chain that will dynamically retrieve the base address of EMET.dll and overwrite the global variable with a zero,” Offensive Security wrote in a blog post.

Initially, experts only managed to get a shell by executing the exploit with a debugger attached, due to EMET’s EAF checks. However, they’ve succeeded in getting a shell outside the debugger after disarming EAF with a method described by security researcher Piotr Bania in January 2012. 

The researchers tested their findings on Windows 7,  Internet Explorer 8 and EMET 4.1 update 1. Offensive Security says Microsoft appears to be aware of the attack method since the company addressed the issue in the technical preview versions of EMET 5 and later. Microsoft could not immediately be reached for comment.

The exploit code for disarming EMET has been made available by Offensive Security. The company has also published a video to demonstrate the attack which is embedded below.

Advertisement. Scroll to continue reading.

Disarming Enhanced Mitigation Experience Toolkit (EMET) from Offensive Security on Vimeo.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.