Security News > 2021 > March > Microsoft fixes Windows PSExec privilege elevation vulnerability

Microsoft fixes Windows PSExec privilege elevation vulnerability
2021-03-24 19:52

Microsoft has fixed a vulnerability in the PsExec utility that allows local users to gain elevated privileges on Windows devices.

"This local privilege escalation allows a non-admin process to escalate to SYSTEM if PsExec is executed locally or remotely on the target machine. I was able to confirm this works from Windows 10 all the way back to XP and from my investigation, it affects PsExec v2.2 all the way back to v1.72," explained Wells.

After reporting the vulnerability, Wells gave Microsoft ninety days to fix the vulnerability, and when Microsoft did not fix it, disclosed the flaw and released a full working PoC. After the vulnerability was publicly disclosed, Microsoft released PsExec version 2.30 to resolve the vulnerability.

"There has been new PsExec versions released in 2021, we confirmed them to also be vulnerable to this Local Privilege Escalation with minor PoC adjustments," Wells warned.

Yesterday, Microsoft released PsExec v2.33, which includes a new fix for the named pipe local privilege elevation vulnerability.

"This update to PsExec mitigates named pipe squatting attacks that can be leveraged by an attacker to intercept credentials or elevate to System privilege. the -i command line switch is now necessary for running processes interactively, for example with redirected IO," reads the PsExec v2.33 release notes.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-fixes-windows-psexec-privilege-elevation-vulnerability/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 723 801 4687 4703 3647 13838