ESET antivirus bug allows attackers to gain Windows SYSTEM privileges

March 10, 2022

Slovak Internet security company ESET has released security fixes to address a high severity local privilege escalation vulnerability affecting multiple products on systems running Windows 10 and later or Windows Server 2016 and later.

The flaw (CVE-2021-37852) was reported by Michael DePlante of Trend Micro's Zero Day Initiative, and allows attackers to increase privileges to NT AUTHORITY\SYSTEM account rights (the highest level of privileges on a Windows system). ) using Windows Antimalware Scanning Interface (AMSI).

AMSI was first introduced with Windows 10 Technical Preview in 2015 and allows applications and services to request memory buffer scans from any major antivirus product installed on the system.

According to ESET, this can only be achieved after attackers obtain SeImpersonatePrivilege rights, typically assigned to users in the device's local administrators group and local service account to impersonate a client after authentication, which should "limit the impact of this vulnerability".

However, the ZDI advisory says that attackers should only "gain the ability to execute low-privilege code on the target system", which is consistent with ESET's CVSS severity rating and also shows that threat actors with few privileges can exploit the bug.

While ESET said it was only made aware of this bug on November 18, a disclosure schedule available in the ZDI advisory reveals that the vulnerability was reported four months earlier, on June 18, 2021.

Affected ESET products

The list of products affected by this vulnerability is quite long and includes:

  • ESET NOD32 Antivirus, ESET Internet Security, ESET Smart Security and ESET Smart Security Premium from version 10.0.337.1 to 15.0.18.0
  • ESET Endpoint Antivirus for Windows and ESET Endpoint Security for Windows from version 6.6.2046.0 to 9.0.2032.4
  • ESET Server Security for Microsoft Windows Server 8.0.12003.0 and 8.0.12003.1, ESET File Security for Microsoft Windows Server from version 7.0.12014.0 to 7.3.12006.0
  • ESET Server Security for Microsoft Azure from version 7.0.12016.1002 to 7.2.12004.1000
  • ESET Security for Microsoft SharePoint Server from version 7.0.15008.0 to 8.0.15004.0
  • ESET Mail Security for IBM Domino from version 7.0.14008.0 to 8.0.14004.0
  • ESET Mail Security for Microsoft Exchange Server from version 7.0.10019 to 8.0.10016.0

Our experts recommend ESET Server Security for Microsoft Azure users to immediately update ESET File Security for Microsoft Azure to the latest available version of ESET Server Security for Microsoft Windows Server to fix the flaw.

For more information on this and other topics
you can send us a message

contact us