Windows vulnerability

A security researcher has disclosed technical details for a Windows zero-day privilege elevation vulnerability and a public proof-of-concept (PoC) exploit that gives SYSTEM privileges under certain conditions.

A public proof-of-concept (PoC) exploit and technical details for an unpatched Windows zero-day privilege elevation vulnerability has been disclosed that allows users to gain SYSTEM privileges under certain conditions.

The good news is that the exploit requires a threat actor to know another user's user name and password to trigger the vulnerability, so it will likely not be widely abused in attacks.

The bad news is that it affects all versions of Windows, including Windows 10, Windows 11, and Windows Server 2022.

Researcher releases bypass to patched vulnerability

August, Microsoft released a security update for a "Windows User Profile Service Elevation of Privilege Vulnerability" tracked as CVE-2021-34484 and discovered by security researcher Abdelhamid Naceri.

After examining the fix, Naceri found that the patch was not sufficient and that he was able to bypass it with a new exploit that he published on GitHub.

"Technically, in the previous report CVE-2021-34484. I described a bug where you can abuse the user profile service to create a second junction," Naceria explains in a technical writeup about the vulnerability and the new bypass.

"But as I see from ZDI advisory and Microsoft patch, the bug was metered as an arbitrary directory deletion bug."

"Microsoft didn’t patch what was provided in the report but the impact of the PoC. Since the PoC I wrote before was horrible, it could only reproduce a directory deletion bug."

Naceri says that since they only fixed the symptom of his bug report and not the actual cause, he could revise his exploit to make a junction elsewhere and still achieve privilege elevation.

This exploit will cause an elevated command prompt with SYSTEM privileges to be launched while the User Account Control (UAC) prompt is displayed.

Will Dormann, a vulnerability analyst for CERT/CC, tested the vulnerability and found that while it worked, it was temperamental and did not always create the elevated command prompt.

When BleepingComputer tested the vulnerability, it launched an elevated command prompt immediately, as shown below.

Exploit launching an elevated command prompt with SYSTEM privileges
Exploit launching an elevated command prompt with SYSTEM privileges
Source: BleepingComputer

As this bug requires a threat actor to know a user name and password for another user, it will not be as heavily abused as other privilege elevation vulnerabilities we have seen recently, such as PrintNightmare.

"Definitely still a problem. And there may be scenarios where it can be abused. But the 2 account requirement probably puts it in the boat of NOT being something that will have widespread use in the wild," Dormann told BleepingComputer.

However, Naceri told BleepingComputer that a threat actor only needs another domain account to exploit the vulnerability, so it should still be something to be concerned about.

Microsoft said they are aware of the issue and are looking into it. 

“We are aware of the report and will take appropriate action to keep customers protected.” – a Microsoft spokesperson 

Update 10/28/21: Added statement from Microsoft and info from Abdelhamid Naceri.

Related Articles:

Maximum severity Flowmon bug has a public exploit, patch now

Windows Kernel bug fixed last month exploited as zero-day since August

Telegram fixes Windows app zero-day used to launch Python scripts

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs

Windows 10 KB5036892 update released with 23 new fixes, changes