Hacking

Flaws in Acer and ASUS pre-installed software could lead to arbitrary code execution

Experts found several flaws in Acer and ASUS software preinstalled on most of their PCs that could lead to privilege escalation and arbitrary code execution.

SafeBreach experts discovered several vulnerabilities in Acer and ASUS software that comes pre-installed on most PCs from these vendors. The flaws could be exploited by attackers for privilege escalation and to execute arbitrary payloads.

The first vulnerability, tracked as CVE-2019-18670, affects the Acer Quick Access, an application that makes it fast and easy to adjust the most often used settings. Acer Quick Access provides options to quickly toggle individual wireless devices on or off, change power-off USB charge settings, modify network sharing options, and much more.

Experts discovered that some component of the software runs as “NT AUTHORITY\SYSTEM” and attempt to load three missing DLL files. An attacker with administrator privileges can carry out a DLL hijacking by planting malicious versions of the missing DLLs to get them executed with higher permissions.

“This vulnerability can be used in order to achieve persistencedefense evasion and in some cases privilege escalation by loading an arbitrary unsigned DLL into a service that runs as SYSTEM.” reads the post published by SafeBreach.

“After the Acer Quick Access service started, it executed QAAdminAgent.exe as NT AUTHORITY\SYSTEM. Once the library was loaded, we noticed the service tried to look for 3 missing DLL files in order to load it:”

An attacker could exploit the vulnerability to load and execute malicious payloads using a signed service, it could also achieve persistence because the malicious code would be executed every time the service is executed.

The experts reported the issue to Acer in September 2019, the company addressed it with the release of Acer Quick Access versions 2.01.3028 and 3.00.3009 on October 7th and published an advisory on December 17th.

The second issue, tracked as CVE-2019-19235, affects the ASUS ATK Package and can be exploited by attackers in the post-compromise phase of an attack, to achieve persistence and evade detection,

“SafeBreach Labs discovered a new vulnerability in the ASUS ATK Package which is pre-installed on ASUS computers.” reads the advisory published by SafeBreach. “We then demonstrate how this vulnerability could have been exploited by an attacker during a post-exploitation phase, in order to achieve persistence and in some cases defense evasion. The exploitation technique involves implanting an arbitrary unsigned executable which is executed by a signed service that runs as NT AUTHORITY\SYSTEM.”

The researchers discovered that it is possible to launch a DLL hijacking attack because the application’s ASLDR Service (AsLdrSrv.exe) attempts to locate missing EXE files before loading the required executable.

Experts pointed out that the ASLDR Service is a signed process that runs at system startup with SYSTEM privileges, an attacker could exploit the issue to run and execute an unsigned executable in the context of the privileged process. The exploitation of the issue could allow attackers to evade detection and to gain persistence.

The CVE-2019-19235 vulnerability was addressed in November with the release of ATK Package 1.0.0061.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Asus)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

3 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

4 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

15 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

2 days ago

This website uses cookies.