Executive Summary

Summary
Title Microsoft Windows LSASS privilege escalation vulnerability
Informations
Name VU#410025 First vendor Publication 2008-01-08
Vendor VU-CERT Last vendor Modification 2008-01-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#410025

Microsoft Windows LSASS privilege escalation vulnerability

Overview

The Windows LSASS service contains privilege escalation vulnerability.

I. Description

The Windows Local Security Authority Subsystem Service (LSASS) is a process that enforces the local security policy.

Per Microsoft Security Bulletin MS08-002:

    An elevation of privilege vulnerability exists in the Microsoft Windows Local Security Authority Subsystem Service (LSASS) due to its improper handling of local procedure call (LPC) requests. The vulnerability could allow an attacker to run code with elevated privileges. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

II. Impact

A local, authenticated attacker may be able gain elevated privileges or execute programs in the context of a different user.

III. Solution

Update

Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS08-002 for more information.

Systems Affected

VendorStatusDate Updated
Microsoft CorporationVulnerable8-Jan-2008

References


http://www.microsoft.com/technet/security/bulletin/ms08-002.mspx
http://msdn2.microsoft.com/en-us/library/ms789550.aspx
http://secunia.com/advisories/28341/

Credit

Microsoft credits Thomas Garnier of SkyRecon for reporting this vulnerability.

This document was written by Ryan Giobbi.

Other Information

Date Public01/08/2008
Date First Published01/08/2008 02:54:15 PM
Date Last Updated01/08/2008
CERT Advisory 
CVE NameCVE-2007-5352
Metric1.50
Document Revision12

Original Source

Url : http://www.kb.cert.org/vuls/id/410025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5408
 
Oval ID: oval:org.mitre.oval:def:5408
Title: LSASS Bypass Vulnerability
Description: Unspecified vulnerability in Local Security Authority Subsystem Service (LSASS) in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2 allows local users to gain privileges via a crafted local procedure call (LPC) request.
Family: windows Class: vulnerability
Reference(s): CVE-2007-5352
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
40071 Microsoft Windows LSASS Crafted LPC Request Local Privilege Escalation

Windows contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered due to an error in Local Security Authority Subsystem Service (LSASS). This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2008-01-08 Name : Local users can elevate their privileges on the remote host.
File : smb_nt_ms08-002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-15 13:28:38
  • Multiple Updates
2013-05-11 12:26:36
  • Multiple Updates