Hacking

Local privilege escalation bug fixed in CheckPoint ZoneAlarm

Check Point released a security update to address a flaw in its ZoneAlarm security software that could allow privilege escalation.

Check Point released a security update to fix a vulnerability in its antivirus and firewall ZoneAlarm, the flaw could be exploited by attackers to escalate privileges on a system running it.

The flaw was discovered last year by security firm Illumant, it was caused by the use of Microsoft’s Windows Communication Foundation (WCF) framework in the implementation of the software. The flaw was named
OwnDigo because the original name for the WCF was “Indigo”.

“This vulnerability allows a low-privileged user to escalate privileges to SYSTEM-level with the anti-virus software enabled. The vulnerability is due to insecure implementation of inter-process communications within the ZoneAlarm application itself, which allows a low-privilege user to inject and execute code by hijacking the insecure communications with a vulnerable .NET service.” reads a blog post published by Illumant.

“The affected .NET service is running with SYSTEM-level privileges; therefore, injected code is run at the SYSTEM-level, bypassing privilege restrictions and allowing the user to gain full control of the system.”

Experts at Illumant’s started their analysis with previous research made by Fabius Artrel on privilege escalation and code execution flaws in applications that use .NET-based WCF services. Researchers also used the research conducted by Matt Graeber on code-signing attacks.

The flaw could allow an attacker with limited access to the targeted device to execute arbitrary commands with SYSTEM privileges. The vulnerability could be exploited to add a user account with low privileges to the group of administrators.

Experts noticed that any code could be executed on the target system only if they appear to be signed by Check Point, then they forged a fake
Check Point code-signing certificate for a user with limited privileges and installed it on the targeted system. The certificate was then used to sign the exploit and payload code, which could then be executed to elevate privileges.

Illumant published a video PoC for the attack:

https://www.illumant.com/blog/2019/01/17/zonealarm-anti-virus-exploit-video/

Check Point addressed the flaw in October with the release of ZoneAlarm version 15.4.062.17802.

Experts at Illumant believe similar issued could affect any .NET application using WCF.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – ZoneAlarm, hacking)

[adrotate banner=”5″] [adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

12 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.