oops, I'm a few days late, but MS finally released a patch for the issue I reported last year - CVE-2025-26684
Defender for Linux can be tricked into executing arbitrary code as root. Writeup: https://astr.al/notes/2024-11-28_mdatp_privesc

some reboosts would be much appreciated <3

#microsoft

ast.ral β€” eureka's homepage

It's worth noting that MS is lying about the prerequisites:

> Microsoft’s advisory notes that successful exploitation hinges on an attacker already possessing administrative rights, limiting immediate remote exploitation risks.

This is false. Any unprivileged user can trigger this problem, my proof of concept was tested as uid=99/nobody.

@astraleureka hey did they even acknowledge an "execute code as root" vulnerability if they wanted us to believe you needed root to do it? If they were accurate it would have all been an NA.

@jsmall I have a feeling they barely ever have humans looking at this process anymore - it took weeks before they even tried to run the fully-reliable proof of concept I included. "[reproducing the issue ...] has proven more difficult than initially anticipated". (read: "we don't have any mdatp test environments available to us" or "the MSRC reviewers are contractors who are the equivalent of level 1 helpdesk techs", take your pick)

Maybe I'm just suspecting malice, but the CVSS score is a lot lower if they mark the vuln as requiring high privileges.

@astraleureka @jsmall I mean I would mark the severity as low because exploiting it depends on the victim having installed a rootkit from Microsoft on their Linux box. 🀦

But props for showing folks what a bad idea this is.

@dalias @jsmall Unfortunately, it's mandatory for our environment at $work.
@astraleureka they really out here in enterprise threat security land running random executables as root from a python script some intern wrote. Ridiculous
@s0 One of these days I'll snap and post the entire list of bullshit I have seen in just the last few years at this job
@astraleureka
this is probably a case of
game of telephone going on between customer engineering and developer(s) who made the fix ​​
which is maliciously incompetent from an organizational pov

@astraleureka The lie is even more damning than the "wander the filesystem looking for used needles to inject as root to see what they are" logic.

Even when PoCs are public that's a lot more chasing than being able to use CVEs to assess urgency and presence/absence of mitigations; and not all PoCs are public, at least not until a dangerous amount of time has passed.

Lower scores probably juice somebody's metrics; but they just shove the iceberg closer to the waterline for everyone.

@fuzzyfuzzyfungus The PoC is available in my writeup, it's not a fast process but it is reliable on any version of mdatp from 2021 till this last patch Tuesday. Can easily modify the payload to work around noexec tmp or whatever env-specific problems exist. I would generally imagine that orgs running this would also update frequently, but let's be real, there are probably plenty of stragglers.

I posted too late to get any questions from "the media" so they just interviewed the other guy who reported it in March instead, his PoC just writes a file to test elevation. That's probably not scary enough to get the attention of a lot of folks /shrug

@astraleureka Nice. Did you also see this one from yesterday?
@cR0w Which one? I know this issue got buried under the whole heap of much-worse issues in Windows itself, we're having a heated discussion at work about it, lol

@astraleureka Guess it would help if I actually pasted the link, huh? πŸ€ͺ

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47161

Security Update Guide - Microsoft Security Response Center

@cR0w classic MS lack of *any* usable details there. the reporter wrote a blog post about the issue I found last year, but not about this one, that's a bit odd..
@astraleureka Might have waited to publish this one since they submitted it for CVE?
@cR0w Maybe. There's probably some more low hanging fruit in Defender but I haven't had the free time to dig yet :(
@astraleureka 6 months, jesus ...
@bonno considering their fix was just removing 8 lines of code, bit ridiculous

@astraleureka Why do all CVEs these days feel like this one?

I'm expecting something novel or unique but it turns out you can trick this software to run arbitrary code as root because it *checks notes* just runs arbitrary code as root.

I say this not to diminish your investigation (it's cool!), but to rag on Microsoft.

Boooo Microsoft

@danvolchek Yeah it's embarrassingly bad on their part. The needrestart bug was more or less the same kind of mistake, too, so it's not like *nix is invulnerable either. There used to be a general awareness that running a process as root/SYSTEM/whatever needs careful thought when interacting with *anything* but that's long gone these days. This one was just extra low-hanging fruit.

@astraleureka

I cannot imagine any scenario where I’d consider MS Linux over using actual (non-Microsoft) Linux? πŸ€·πŸ»β€β™‚οΈ

@astraleureka defender for Linux?
@ity Yeah, Linux and macOS. It has *okay* behavioral tracking for doing post-mortems but I am not sure how practical it would be for stopping an attack in realtime.
Microsoft Defender for Endpoint on Linux - Microsoft Defender for Endpoint

Describes how to install and use Microsoft Defender for Endpoint on Linux.

@astraleureka nice work! If I may ask… did they award you a bounty for this bug?
@raptor ha. from MS for a Linux product? no chance. I got 40 points on their ~leaderboards~. :eyeroll:
@astraleureka yeah thought so 😞
@astraleureka well i mean Microsoft is run by ants so no surprise there