Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerability in McAfee Antivirus Products Allows DLL Hijacking

A vulnerability in McAfee antivirus software could allow an attacker to evade self-defense mechanisms and achieve persistence, SafeBreach security researchers have discovered.

A vulnerability in McAfee antivirus software could allow an attacker to evade self-defense mechanisms and achieve persistence, SafeBreach security researchers have discovered.

The security flaw could be abused to load unsigned DLLs into multiple services that run as NT AUTHORITYSYSTEM. The exploitation, however, requires for the attacker to have admin privileges.

Multiple parts of the antivirus solutions run as a Windows service executed as “NT AUTHORITYSYSTEM,” which means they have powerful permissions on the system, SafeBreach explains.

The affected processes, the security researchers discovered, attempt to load a file from the path C:WindowsSystem32wbemwbemcomn.dll. However, because the DLL is located in the System32 folder, it cannot be found.

This mechanism, however, could be exploited by an attacker to load a malicious DLL by placing their file in the wbem folder, under the name wbemcomn.dll.

Having an unsigned library loaded by the McAfee software process would result in bypassing the self-defense mechanism of the antivirus, which prevents users, and even administrators, from writing to its folders.

Another issue that makes the bypass possible is that the antivirus performs no digital signature validation against the DLL file.

“The vulnerability gives attackers the ability to load and execute malicious payloads in a persistent way, each time the services are loaded. That means that once the attacker drops a malicious DLL, the services will load the malicious code each time the services are restarted,” SafeBreach explains.

Advertisement. Scroll to continue reading.

Tracked as CVE-2019-3648, the vulnerability impacts McAfee Total Protection (MTP), McAfee Anti-Virus Plus (AVP), and McAfee Internet Security (MIS).

McAfee, which learned of the security bug in August, has already issued a patch and says it is not aware of the vulnerability being exploited in attacks.

“Prior to this update MTP, AVP, and MIS were not checking that these third-party files had the correct digital signatures and were loaded from the correct location. This could allow an attacker with administrative permissions to the computer to place their malicious programs in specific locations and the MTP, AVP, and MIS programs would load and run them,” McAfee notes in an advisory.

A couple of weeks ago, SafeBreach revealed that antivirus products from Avast, AVG, and Avira were also impacted by DLL hijacking vulnerabilities exploitable in a similar manner by attackers with administrative privileges.

Related: Avast, Avira Products Vulnerable to DLL Hijacking

Related: Researchers Claim They Bypassed Cylance’s AI-Based Antivirus

Related: Several Vulnerabilities Found in Comodo Antivirus

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.