Privilege escalation in Avast Secure Browser



Published: 2020-01-27 | Updated: 2020-03-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17190
CWE-ID CWE-65
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Avast Secure Browser
Client/Desktop applications / Web browsers

Vendor Avast Software s.r.o.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Windows Hard Link

EUVDB-ID: #VU26291

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-17190

CWE-ID: CWE-65 - Windows hard link

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to software sets insecure permission to C:\ProgramData\AVAST SOFTWARE\Browser\Update\Update.ini file. This file is used during application update procedure and its permissions are replaced by the "AvastBrowserUpdate.exe" program, which runs under "NT AUTHORITY\SYSTEM" account. A local user can create a hard link from the Update.ini file to any file on the system and replace permissions of arbitrary file.

Successful exploitation of the vulnerability may allow an attacker to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Avast Secure Browser: 70.1.973.111 - 76.0.1659.101

External links

http://seclists.org/fulldisclosure/2020/Mar/25
http://www.avast.com/bug-bounty-credits/en/a-tribute-to-our-security-research-community
http://sidechannel.tempestsi.com/vulnerability-in-avast-secure-browser-enables-escalation-of-privileges-on-windows-eb770d196c45


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###