Executive Summary

Summary
Title Microsoft Windows Kerberos Key Distribution Center (KDC) fails to properly validate Privilege Attribute Certificate (PAC) signature
Informations
Name VU#213119 First vendor Publication 2014-11-18
Vendor VU-CERT Last vendor Modification 2014-11-19
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#213119

Microsoft Windows Kerberos Key Distribution Center (KDC) fails to properly validate Privilege Attribute Certificate (PAC) signature

Original Release date: 18 Nov 2014 | Last revised: 19 Nov 2014

Overview

Microsoft Windows Kerberos KDC contains a vulnerability allowing an authenticated unprivileged domain user to escalate privileges to a domain administrator account, allowing the user to compromise any computer on the domain.

Description

CWE-347: Improper Verification of Cryptographic Signature

The Microsoft Windows Kerberos KDC fails to properly check for valid signatures in the Privilege Attribute Certificate (PAC) included with the Kerberos ticket request. A domain user may forge the information contained in the PAC to request higher user privileges than should be allowed. Since the KDC does not verify the signature correctly, it will award the user the requested privileges, effectively making the user a domain administrator and allowing complete compromise of the entire domain.

The Microsoft Research Security and Defense Blog has a more technical description of the vulnerability.

Impact

An unprivileged domain user may escalate to domain administrator privileges, allowing the user to fully compromise any computer on the domain, including the domain controller.

Solution

Apply an update

Microsoft has released an update addressing this vulnerability. Please see Microsoft Security Bulletin MS14-068 for more information.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Microsoft CorporationAffected-18 Nov 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base9.0AV:N/AC:L/Au:S/C:C/I:C/A:C
Temporal7.4E:F/RL:OF/RC:C
Environmental8.5CDP:MH/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://technet.microsoft.com/library/security/MS14-068
  • http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx
  • http://msdn.microsoft.com/en-us/library/cc237955.aspx

Credit

Microsoft credits the Qualcomm Information Security & Risk Management team, with special recognition for Tom Maddock.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2014-6324
  • US-CERT Alert:TA14-323A
  • Date Public:18 Nov 2014
  • Date First Published:18 Nov 2014
  • Date Last Updated:19 Nov 2014
  • Document Revision:32

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/213119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28191
 
Oval ID: oval:org.mitre.oval:def:28191
Title: Kerberos checksum vulnerability - CVE-2014-6324 (MS14-068)
Description: The Kerberos Key Distribution Center (KDC) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote authenticated domain users to obtain domain administrator privileges via a forged signature in a ticket, as exploited in the wild in November 2014, aka "Kerberos Checksum Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-6324
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-11-20 IAVM : 2014-A-0180 - Microsoft Windows Kerberos Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0057571

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows Kerberos privilege escalation attempt
RuleID : 36596 - Revision : 4 - Type : OS-WINDOWS
2015-08-14 Microsoft Windows Kerberos privilege escalation attempt
RuleID : 35118 - Revision : 5 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2014-11-18 Name : The remote implementation of Kerberos KDC is affected by a privilege escalati...
File : smb_nt_ms14-068.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-11-21 13:25:16
  • Multiple Updates
2014-11-19 21:37:03
  • Multiple Updates
2014-11-19 21:21:55
  • Multiple Updates
2014-11-19 05:45:01
  • Multiple Updates
2014-11-19 00:21:28
  • Multiple Updates
2014-11-18 21:22:36
  • First insertion