Bkav Home v7816 - Kernel Memory Leak

Summary

NameBkav Home v7816, build 2403161130 - Kernel Memory Leak
Code nameKent
ProductBkav Home
VendorBkav Corporation
Affected versionsVersion 7816, build 2403161130
StatePublic
Release date2024-04-22

Vulnerability

KindKernel Memory Leak
Rule037. Technical Information Leak
RemoteNo
CVSSv3 VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSSv3 Base Score5.5
Exploit availableYes
CVE ID(s)CVE-2024-2760

Description

Bkav Home v7816, build 2403161130 is vulnerable to a Memory Information Leak vulnerability by triggering the 0x222240 IOCTL code of the BkavSDFlt.sys driver.

Vulnerability

The 0x222240 IOCTL code of the BkavSDFlt.sys driver allows to leak the kernel address of an global variable which has always the same offset from the base module, making the kASLR protection useless on that module.

The handling code of the 0x222240 IOCTL calls sub_1400010D8 which copies the absolute address of a global variable into the output buffer of the IRP object.

__int64 __fastcall sub_1400010D8(PIRP pIrp, __int64 a2, __int64 *a3) { unsigned int v3; // r9d __int64 v4; // rax v3 = 0; v4 = 0i64; if ( *(_DWORD *)(a2 + 0x10) < 8u ) { v3 = 0xC0000023; } else { *(_QWORD *)pIrp->AssociatedIrp.SystemBuffer = &qword_140004230;
    v4 = 8i64;
  }
  *a3 = v4;
  return v3;
}

The PoC will dump the absolute address of such global variable:

PS C:\Users\admin\Desktop> .\IOCTLBruteForce.exe BkavSdFlt 0x222240
[+] 0x222240: (I & O) Bytes sent: 8 (0x8)
[+] 0x222240: Bytes returned: 8 (0x8)
[+] Output (0): FFFFF80044434230

Our security policy

We have reserved the ID CVE-2024-2760 to refer to this issue from now on.

System Information

  • Version: Bkav Home v7816, build 2403161130
  • Operating System: Windows

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Andres Roldan from Fluid Attacks' Offensive Team.

References

Vendor page https://www.bkav.com/

Product page https://www.bkav.com/bkav-home

Timeline

Time-lapse-logo

2024-03-21

Vulnerability discovered.

Time-lapse-logo

2024-03-21

Vendor contacted.

Time-lapse-logo

2024-04-22

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.