New Proof of Concept Combining CVE-2019-1322 and CVE-2019-1405 Developed

Description

The FortiGuard SE Team is aware of a new proof of concept dubbed "COMahawk" disclosed on Nov 14 that incorporates CVE-2019-1405 and CVE-1322. The proof of concept combines two latest vulnerabilities in Microsoft Windows CVE-2019-1405 {Windows UPnP Service Elevation of Privilege Vulnerability) and CVE-2019-1322 (Microsoft Windows Elevation of Privilege Vulnerability) that allows for a full elevation of privilege on the machine for an unprivileged local user to obtain full administrative access to the machine.


What are the vulnerabilities specifically?

These vulnerabilities use both Elevation of Privilege (EoP) vulnerabilities, specifically for Windows UPnP Service (CVE-2019-1405) and in Microsoft Windows (CVE-2019-1322). CVE-2019-1405 is a logic error in a COM service and allows local unprivileged users to execute arbitrary commands as a LOCAL SERVICE user. The second issue CVE-2019-1322 is a simple service misconfiguration that allows any user in the local SERVICE group to reconfigure a service that executes as SYSTEM (according to the finder NCC group, this vulnerability was independently also discovered by other researchers in parallel). When combined, these vulnerabilities allow an unprivileged local user to execute arbitrary commands as the SYSTEM user on a default installation of Windows 10.

The UPnP Device Host service is enabled by default on Windows XP all the way to Windows 10 and executes as the user NT AUTHORITY\LOCAL SERVICE. The service itself is either on by default or off dependent on Windows version. According the finders of the vulnerability the UPnP Device Host service allows all LOCAL users on the machine with "execute" privileges. Network users are unable to exploit remote launching of COM objects by a Discretionary Access Control List (DACL) in Windows.


Is there any indication of exploitation of this in the wild, specifically the proof of concept?

No.


Is remote exploitation possible?

This is a local vulnerability. However, if combined with an exploit or already compromised machine remote exploitation maybe possible.


Does this vulnerability require user interaction?

According to the proof of concept, the attacker must have access as a USER to the local machine. Theoretically, it can be combined with malware to execute without user consent.


What is the status of AV and/or IPS Coverage?

AV coverage was deemed not feasible for this event.

IPS coverage is not feasible as this is a local vulnerability.

We will continue to monitor this issue for any updates, and will update this Threat Signal when appropriate.


Are there patches available for CVE-2019-1322 and CVE-2019-1405?

Yes. Microsoft has patched CVE-2019-1322 for the October 2019 update and CVE-2019-1405 for the most recent November update. It is advised users apply the latest available patches whenever possible.


MITRE ATT&CK

Exploitation for Privilege Escalation

ID: T1068

Tactic: Privilege Escalation

Platform: Linux, macOS, Windows

System Requirements: In the case of privilege escalation, the adversary likely already has user permissions on the target system.

Permissions Required: User

Effective Permissions: User

Data Sources: Windows Error Reporting, Process monitoring, Application logs

Version: 1.1