Geeks for your information
Update Logic Mishandle in Zemana AntiMalware 2.0: Fixed - Printable Version

+- Geeks for your information (https://www.geeks.fyi)
+-- Forum: Security (https://www.geeks.fyi/forumdisplay.php?fid=68)
+--- Forum: Security Vendors (https://www.geeks.fyi/forumdisplay.php?fid=87)
+---- Forum: Zemana (https://www.geeks.fyi/forumdisplay.php?fid=118)
+---- Thread: Update Logic Mishandle in Zemana AntiMalware 2.0: Fixed (/showthread.php?tid=5647)



Update Logic Mishandle in Zemana AntiMalware 2.0: Fixed - harlan4096 - 14 February 19

Quote:Yes, it is true we that there was a critical vulnerability discovered in ZAM 2.0 update integrity check. Some of you probably read about it in one of the threads on Malware Tips or other websites.

However, keep in mind that this vulnerability is not and never was present in our Zemana AntiMalware 3.0 Beta version.

In this blog post, we want to share with you the resolution to this concern. Yesterday, we fixed the issue and released a new update of ZAM 2.0, where we successfully fixed the update logic mishandle.

In the text below, you can find more information.

Update Integrity Check Vulnerability

A remote code execution vulnerability has been discovered related to update file integrity check. This vulnerability, caused by mishandling update logic, resulted in Zemana AntiMalware version 2.74.2.150 providing a weaker security than expected.

It allowed man-in-the-middle attackers to execute arbitrary code by spoofing the update server and uploading an executable. Due to this flaw, a remote attacker (only on the same network) could launch further attacks on the system by bypassing applications update file integrity check and executing any file with system rights.

This vulnerability has been assigned the CVE identifier CVE-2019-6440

ZAM 2.0 New Update

Some of you are probably still concerned or wondering if the vulnerability still exists, but we assure you there is no need to worry because we successfully fixed it.
In order to resolve the issue and improve our product, we released a new update of Zemana AntiMalware 2.0, which includes fixes for this vulnerability.
You can download it here.

What About ZAM 3.0?

As mentioned above, there never was an update logic mishandle or any critical vulnerabilities in our latest Zemana AntiMalware 3.0 Beta version. You can check out our release notes here and see what’s new in ZAM 3.0.
If you have any questions or concerns related to this vulnerability or anything else, know that you can always contact us at: support@zemana.com. Our team members will be happy to talk to you and help you out.
Original source: https://blog.zemana.com/zemana-antimalware-before-3-0-658-beta-mishandles-update-logic/


RE: Update Logic Mishandle in Zemana AntiMalware 2.0: Fixed - jasonX - 14 February 19

Great information! Thanks so much!