Bugs in Popular Antivirus Softwares Let Attackers to Escalate Privileges

Recently, the cybersecurity expert has revealed all the details of security vulnerabilities that are found in popular antivirus solutions that could allow the threat actors to promote their escalated privileges.

In one of the reports that have been assembled by the CyberArk security team claims that all these high privileges are connected with anti-malware products. These products present them more vulnerable to exploitation through a file manipulation attacks, appearing in a situation where malware obtains advanced permissions on the system.

Affected Antivirus and Associated CVEs

  • Kaspersky: CVE-2020-25045, CVE-2020-25044, CVE-2020-25043
  • McAfee: CVE-2020-7250, CVE-2020-7310
  • Symantec: CVE-2019-19548
  • Fortinet: CVE-2020-9290
  • Checkpoint: CVE-2019-8452
  • Trend Micro: CVE-2019-19688, CVE-2019-19689 +3
  • Avira: CVE-2020-13903
  • Microsoft: CVE-2019-1161
  • Avast: Waiting for Mitre
  • F-Secure: Waiting for…
Exit mobile version