14 antivirus apps found to have security problems.

Rusli
Rusli Posts: 1,013 Influencer

F-secure,

 

please take note of this issues.

 

http://www.theregister.co.uk/2014/07/29/antivirus_blood_splattered_as_biz_warned_audit_or_die/

 

14 antivirus apps found to have security problems Vendors just don't care, says researcher, after finding basic boo-boos in security software

By Darren Pauli, 29 Jul 2014

 

Organisations should get their antivirus products security tested before deployment because the technology across the board dangerously elevates attack surfaces, COSEINC researcher Joxean Koret says.

COSEINC is a Singapore security outfit that has run a critical eye about 17 major antivirus engines and products and found dangerous local and remotely-exploitable vulnerabilities in 14.
 

Koret's analysis also suggests that antivirus companies fail by requiring overly extensive privileges, not signing product updates and delivering those over insecure HTTP, running excessive old code and not conducting proper source code reviews and fuzzing.

The hall of shame included Avira, BitDefender, ESET and Panda and included various multiple remote and local vulnerabilities both subsequently patched and remaining as zero-day.

While the core antivirus engines were mostly built with the defensive measure Address Space Layout Randomisation in place, many other functions were not including the user interfaces and libraries. Some major products had disabled data execution prevention.
AV fail slide

AV engines were often built in C which led to vulnerabilities like buffer and integer overflows, installed operating system drivers that provided for local privilege escalation and supported a laundry list of file formats resulting in bugs within the respective parsers.

The more capable an antivirus engine, the more avenues it presents for malicious actors to break into networks. For this reason, antivirus with additional capabilities should be isolated from the rest of the corporate network.

"If your application runs with the highest privileges, installs kernel drivers, a packet filter and tries to handle anything your computer may do ... your attack surface dramatically increased," Koret said in a presentation at Syscan 360. (Slides here).

"AV engines make your computer more vulnerable with a varying degree of performance penalty [and] is as vulnerable to zero day attacks as the applications it tries to protect from. [It] can even lower the operating system exploiting mitigations.

"Some AV companies don't give a f**k about security in their products."

The excessive privileges used in antivirus was a boon for attackers because exploiting the software often provided root or system level access, he said.

Villains could take advantage of the failure to both sign updates and deliver it using HTTPS to launch man-in-the-middle attacks against antivirus users "completely owning [their] machine".

"Exploiting AV engines is not different to exploiting other client-side applications. They don't have or offer any special self-protection. They rely on the operating system features (ASLR/DEP) and nothing else and sometimes they even disable such features."

Some antivirus products were more responsive than others to Koret's disclosures, including Avast which ran a bug bounty and paid out an undisclosed sum for the bugs. The largest vendors weren't notified as they should be already dedicating their sizable resources to vulnerability research.

Koret recommends antivirus companies run dangerous code within an emulator or virtual machine which would make pwnage more difficult.

"Why is it harder to exploit browsers than security products?" ®

Comments

  • [Deleted User]
    [Deleted User] Posts: 0 Former F-Secure Employee

    Hi Rusli,

     

    I moved the two posts together as to not have duplicates.

    We took note of the article you mentioned and I'll forward it to the relevant person.

     

    Thank you for bringing that to our attention.

  • Rusli
    Rusli Posts: 1,013 Influencer

    Hi Ben,

     

    Please submit this links to F-Secure for reviewing.

     

    http://www.tomsguide.com/us/antivirus-software-insecure,news-19227.html

     

    http://www.syscan360.org/slides/2014_EN_BreakingAVSoftware_JoxeanKoret.pdf

     

    Antivirus Software Isn't Very Secure, Researchers Find
    By Jill ScharrJuly 28, 2014 1:10 PM - Source: Tom's Guide US

    Antivirus software is often just as insecure as the software it's meant to protect — and running it might make you even more insecure, according to a researcher with Singapore-based security firm Coseinc.

    At the SyScan 360 security conference in Beijing earlier this month, Joxean Koret claimed to have found flaws in antivirus engines found at the hearts of many major antivirus software products, including those made by Avast, Bitdefender, Avira, AVG, Comodo, ClamAV, DrWeb, ESET, F-Prot, F-Secure, Panda and eScan. Koret also documented several ways that antivirus software could be allegedly compromised or manipulated to make what should be a wall into a door.

    MORE: Best Free PC Antivirus Software 2014

    Koret's presentation, the slides from which are available online as a PDF, began by pointing out that every newly installed program on a computer makes that computer just a little more vulnerable, because it increases the attack surface — it creates that more connections that can be hacked or otherwise exploited.

    The next problem is that antivirus programs often install with high administrator privileges, which lets them perform necessary actions such as  scanning the entire and modifying or removing malicious programs. However, if a antivirus program were compromised, it would have extensive power to abuse the computer on which it was installed.

     

  • gancal
    gancal Posts: 21 F-Secure Product Expert

    Hi Rusli,

     

    Thank you for bringing this up to us! Here you may find our official statment regarding the article.

     

    Regarding the vulnerabilities in F-Secure products found by Mr. Joxean Koret:

     

    The vulnerabilities were responsibly disclosed to F-Secure during the spring of 2014. We worked together with the researcher to analyze and fix the vulnerabilities. All the vulnerabilities reported to us have been fixed through our normal vulnerability fix process and automatically deployed to our customers. This includes the vulnerabilities reported to us in the BitDefender engine, which we also use in some of our products.

     

    To our knowledge, the vulnerabilities have never been used to attack our customers.

     

    We'd like to thank Mr. Joxean Koret for his important work, and for collaborating with us to help improve our products.

     

    We at F-Secure takes this issue very seriously and are investing in improving our software security practices. Please do get in contact with us if you have further concerns. Thank you for your cooperation!

     

    Regards,

    Calvin Gan

    F-Secure Security Report Coordinator

  • Rusli
    Rusli Posts: 1,013 Influencer

    Hi Calvin,

     

    We need F-Secure firewall in the product.

     

    We don't trust Microsoft built in firewall.

     

This discussion has been closed.
Pricing & Product Info