#VU14547 Privilege escalation in Windows and Windows Server


Published: 2020-03-18

Vulnerability identifier: #VU14547

Vulnerability risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-8440

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to ALPC access control flaw. A local attacker can create a hard link from a readable file on the system to a '.job' file in the 'c:\windows\tasks' directory, invoke the _SchRpcSetSecurity() method of the task scheduler service ALPC endpoint to overwrite the linked file and gain system level privileges on the target system. The vulnerability was dubbed "SendboxEscaper".

Note: the vulnerability is being exploited in the wild by the PowerPool group.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: 8.1 - 8.1 RT, 10, 7

Windows Server: 2008 - 2016


External links
http://twitter.com/SandboxEscaper/status/1034125195148255235
http://github.com/SandboxEscaper/randomrepo/blob/master/PoC-LPE.rar
http://www.kb.cert.org/vuls/id/906424
http://www.welivesecurity.com/2018/09/05/powerpool-malware-exploits-zero-day-vulnerability/
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability