Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Security Firm Discloses CrowdStrike Issue After ‘Ridiculous Disclosure Process’

A security firm has disclosed the details of an issue affecting a CrowdStrike product after what it described as a ‘ridiculous vulnerability disclosure process’. CrowdStrike has provided some clarifications following the disclosure.

A security firm has disclosed the details of an issue affecting a CrowdStrike product after what it described as a ‘ridiculous vulnerability disclosure process’. CrowdStrike has provided some clarifications following the disclosure.

Researchers at Swiss security firm Modzero discovered an issue related to CrowdStrike’s Falcon endpoint detection and response product. Specifically, the problem is related to the Falcon Sensor, a lightweight agent deployed on each end device. The sensor can be configured with uninstall protection, which prevents its removal without a special token.

Modzero discovered that an attacker with admin privileges can bypass the token check on Windows devices and uninstall the sensor in an effort to remove the protection provided by CrowdStrike’s product.

The firm admitted that ‘the overall risk of the vulnerability is very limited’ due to the fact that elevated privileges are required for exploitation, but it wanted to publish a blog post — in addition to a technical advisory describing the issue — to complain about the disclosure process.

Modzero did not want to report its findings through CrowdStrike’s HackerOne-based bug bounty program and the disclosure process did not go smoothly.

In early June, Modzero started asking CrowdStrike about an alternative way to report its findings, one that did not involve HackerOne or signing a non-disclosure agreement.

Modzero ultimately sent its findings via email in late June, but CrowdStrike initially could not reproduce the issue and later said it did not appear to be a valid vulnerability.

Modzero later tested its findings on a more recent version of CrowdStrike Falcon and noticed that the vendor had actually taken some steps to prevent exploitation, including by flagging Modzero’s proof-of-concept (PoC) exploit as malicious.

Advertisement. Scroll to continue reading.

Modzero said it managed to bypass CrowdStrike’s countermeasures and decided to make its findings public.

In a response posted on Reddit after Modzero’s blog post and technical advisory were published on Monday, CrowdStrike provided clarifications about the vulnerability, but did not address the issues related to the disclosure process itself, although it did thank Modzero for its ‘hard work and disclosure of this incident’.

CrowdStrike said it informed customers about the bug through a Tech Alert issued on July 8, which it updated on August 22 with additional details. The Tech Alert credits Modzero for its findings.

According to the endpoint security firm, exploitation requires “specialized software, local administrator access, privilege elevation, and a reboot of the endpoint”.

CrowdStrike said the issue is related to the Microsoft installer and it sent a bug report to the tech giant on August 12. CrowdStrike has shared a description of the flaw from its own perspective:

“Falcon is installed and uninstalled on Windows systems using the Microsoft Installer (MSI) harness. To perform secondary actions during an installation or uninstallation — such as performing system checks or, in this instance, verifying an uninstall token — Microsoft recommends using Custom Actions (CA) via msiexec.exe.

 

During an uninstallation of Falcon, several instances of msiexec.exe run in parallel performing various tasks. One of these tasks uses a custom action (CA) to verify the presence of a valid uninstall token for Falcon. Under normal conditions, if that verification fails or can’t be completed, the MSI logic stops the uninstallation process and notifies the user that a valid uninstall token is required.

 

As disclosed by modzero, a local administrator can circumvent this within Microsoft’s MSI implementation, wherein msiexec.exe will continue an uninstall process if a CA terminates without returning (such as when that process crashes or is intentionally killed). In essence, the MSI is failing open (unexpected) as opposed to failing closed (expected).”

The vulnerability has been assigned the CVE identifier CVE-2022-2841, but CrowdStrike said the CVE is still under analysis.

Related: High-Severity Vulnerabilities Patched in McAfee Enterprise Product

Related: Trend Micro Patches Vulnerabilities in Hybrid Cloud Security Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.