Executive Summary
Summary | |
---|---|
Title | Microsoft Windows 10 gives unprivileged user access to system32\config files |
Informations | |||
---|---|---|---|
Name | VU#506989 | First vendor Publication | 2021-07-20 |
Vendor | VU-CERT | Last vendor Modification | 2021-07-29 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.6 | Attack Range | Local |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
OverviewMultiple versions of Windows 10 grant non-administrative users read access to files in the DescriptionWith multiple versions of Windows 10, the If a VSS shadow copy of the system drive is available, a non-privileged user may leverage access to these files to achieve a number of impacts, including but not limited to:
Note that VSS shadow copies may not be available in some configurations, however simply having a system drive that is larger that 128GB in size and then performing a Windows Update or installing an MSI will ensure that a VSS shadow copy will be automatically created. To check if a system has VSS shadow copies available, run the following command from a privileged command prompt:
A system with VSS shadow copies will report details of at least one shadow copy that specifies
A system without VSS shadow copies will produce output like the following:
To check if a system is vulnerable, the following command can be used from a non-privileged command prompt: A vulnerable system will report
A system that is not vulnerable will report output like this:
This vulnerability has been publicly referred to as both HiveNightmare and SeriousSAM, while Microsoft has assigned CVE-2021-36934 to the vulnerability. ImpactBy accessing files in the Windows SolutionPlease see the Microsoft bulletin for CVE-2021-36934, which contains a workaround. Specifically: Restrict access to %windir%\system32\config and remove VSS shadow copiesVulnerable systems can enable ACL inheritance for files in the
Once the ACLs have been corrected for these files, any VSS shadow copies of the system drive must be deleted to protect a system against exploitation. This can be accomplished with the following command:
Confirm that VSS shadow copies were deleted by running AcknowledgementsThis vulnerability was publicly disclosed by Jonas Lyk, with additional details provided by Benjamin Delpy. This document was written by Will Dormann. |
Original Source
Url : https://kb.cert.org/vuls/id/506989 |
CPE : Common Platform Enumeration
Alert History
Date | Informations |
---|---|
2021-09-23 17:17:43 |
|
2021-07-31 00:28:49 |
|
2021-07-29 21:18:01 |
|
2021-07-22 17:17:38 |
|
2021-07-21 17:17:40 |
|
2021-07-21 05:17:39 |
|
2021-07-21 00:17:39 |
|
2021-07-20 21:17:58 |
|