Lucene search

K
saintSAINT CorporationSAINT:64F70C2A6C3961CA44A77286E5B810CD
HistoryJul 13, 2017 - 12:00 a.m.

Windows SMB PsImpersonateClient null token vulnerability

2017-07-1300:00:00
SAINT Corporation
my.saintcorporation.com
110

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Added: 07/13/2017
CVE: CVE-2017-0144
BID: 96704

Background

Server Message Block (SMB) is the protocol used by Microsoft Windows computers to communicate over a network.

Problem

A remote attacker can execute arbitrary commands with **SYSTEM** privileges by overwriting the token to a null value and forcing **PsImpersonateClient** to run, causing the running thread to use the primary token.

Resolution

Apply the fix referenced in MS17-010.

References

<https://technet.microsoft.com/en-us/library/security/ms17-010.aspx&gt;

Limitations

Exploit works on Windows Server 2008 R2. The target system must allow anonymous access to the SAMR, NETLOGON, or LSARPC named pipe in order for this exploit to succeed.

Due to the nature of the vulnerability, the success of this exploit may vary depending on the state of the target system.

Platforms

Windows

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%