Seccurity restrictions bypass in System Management Automation for PowerShell



Published: 2019-07-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1167
CWE-ID CWE-284
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
System.Management.Automation
Server applications / Remote management servers, RDP, SSH

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU19320

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1167

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions in Windows Defender Application Control (WDAC). A local administrator can bypass WDAC enforcement, circumvent PowerShell Core Constrained Language Mode on the machine and access resources in an unintended way.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

System.Management.Automation: 6.1.0 - 6.2.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###