Unpatched Windows Elevation of Privilege Vulnerability (CVE-2021-36934) Disclosed to the Public

Description

On July 20th, 2021, Carnegie Mellon University's CERT Coordination Center publicly disclosed information on an un-patched Windows Elevation of Privilege Vulnerability (CVE-2021-36934), also known as SeriousSAM or HiveNightmare, to the public.

This vulnerability arises from non-administrative users having access to Security Accounts Manager (SAM), SYSTEM, and SECURITY registry hive files. Upon successful exploitation of the vulnerability, an attack will be able to run run arbitrary code with SYSTEM privileges.

At this time, Microsoft has acknowledged the vulnerability, however has not released a patch.


How Serious of an Issue is This?

MEDIUM. While an attacker will be able to run run arbitrary code with SYSTEM privileges upon successful exploitation, the attacker must have the ability to execute exploit code on a victim system.


How Widespread is this Attack?

At this time, we are not aware of report or indication that CVE-2021-36934 is being exploited in the wild.


Has the Vendor Released an Advisory for the Vulnerability?

Yes. Microsoft has released an advisory for CVE-2021-36934.


Are Patches Available for Reported Vulnerabilities by the Vendor?

No, Microsoft has not released a patch for the vulnerability.


Which Version of Windows are Vulnerable?

Not all versions of Windows are affected. The Microsoft advisory states "we can confirm that this issue affects Windows 10 version 1809 and newer operating systems".


What is the Status of Coverage?

FortiGuard Labs has added the following Anti-Virus (AV) detection based on available Proof-of-Concept code:


Riskware/ProofConceptShadowSteal


Any Other Suggested Mitigation?

In their advisory, Microsoft has provided the following as workarounds:


Restrict access to the contents of %windir%\system32\config

  1. Open Command Prompt or Windows PowerShell as an administrator.
  2. Run this command: icacls %windir%\system32\config\*.* /inheritance:e

Delete Volume Shadow Copy Service (VSS) shadow copies

  1. Delete any System Restore points and Shadow volumes that existed prior to restricting access to %windir%\system32\config.
  2. Create a new System Restore point (if desired).

Impact of workaround Deleting shadow copies could impact restore operations, including the ability to restore data with third-party backup applications.

Note You must restrict access and delete shadow copies to prevent exploitation of this vulnerability.