Privilege escalation in Microsoft Windows



Published: 2018-12-21 | Updated: 2019-02-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-0636
CWE-ID CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

UPDATE 13.02.2019.
Vendor has issed a security patch to address this vulnerability and assigned CVE-ID.

1) Information disclosure

EUVDB-ID: #VU16645

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-0636

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to read contents of arbitrary file on the target system.

The vulnerability exists due to the MsiAdvertiseProduct function enables the Windows installer to copy any file on the system and make it readable. A local unprivileged user can abuse Windows Installer functionality to make a copy of arbitrary file on local system and read its contents.

Given that Windows installer is executed with SYSTEM privileges and in case shadow copes are enabled, an attacker will be able to read contents of SAM file and SYSTEM hive.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 Gold

Windows Server: 2008 - 2019

External links

http://www.filedropper.com/readfile
http://drive.google.com/file/d/1fMuDp1Rqy4oUrM3W7r3ika03Y9-5Xtds/view
http://uploadfiles.io/er5g3
http://sandboxescaper.blogspot.com/2018/12/readfile-0day.html
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0636


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###