-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2021.0159.3
               Windows Elevation of Privilege Vulnerability
                              13 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Windows
Operating System: Windows
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Administrator Compromise        -- Existing Account
Resolution:       Mitigation
CVE Names:        CVE-2021-36934  

Revision History: August 13 2021: Microsoft updated advisory with security update details
                  July   23 2021: Microsoft added additonal Windows versions and information on how to delete shadow copies
                  July   21 2021: Initial Release

OVERVIEW

        Microsoft has released an out of band advisory for a Windows 
        elevation of privilege vulnerability. Microsoft has assigned 
        CVE-2021-36934 to this vulnerability [1]


IMPACT

        Microsoft states that "An elevation of privilege vulnerability 
        exists because of overly permissive Access Control Lists (ACLs) on 
        multiple system files, including the Security Accounts Manager (SAM)
        database. An attacker who successfully exploited this vulnerability
        could run arbitrary code with SYSTEM privileges. An attacker could 
        then install programs; view, change, or delete data; or create new 
        accounts with full user rights.
        
        An attacker must have the ability to execute code on a victim system
        to exploit this vulnerability." [1]
        
        Microsoft currently advises that this issue affects Windows 10 
        versions 1809 and newer. [1]
        
        ========UPDATE 23/07/2021=========
        
        Microsoft added additional affected Windows versions. These include
        Windows Server 2004, Windows Server 2019 and Windows Server version
        20H2 [1]


MITIGATION

        There is currently no patch available for this vulnerability, 
        Microsoft have provided the following workaround: 
        "Restrict access to the contents of %windir%\system32\config
        
         1. Open Command Prompt or Windows PowerShell as an administrator.
        
         2. Run this command: icacls %windir%\system32\config\*.*/inheritance:e
        
        Delete Volume Shadow Copy Service (VSS) shadow copies
        
         1. Delete any System Restore points and Shadow volumes that existed
            prior to restricting access to %windir%\system32\config.
        
         2. Create a new System Restore point (if desired).
        
        Impact of workaround Deleting shadow copies could impact restore 
        operations, including the ability to restore data with third-party 
        backup applications.
        
        Note You must restrict access and delete shadow copies to prevent 
        exploitation of this vulnerability." [1]
        
        Microsoft will update the CVE as their investigation progresses. [1]
        
        ========UPDATE 23/07/2021=========
        
        Microsoft added a link to KB5005357 which provides information on 
        how to delete shadow copies. [2]
        
        ========UPDATE 13/08/2021=========
        
        Microsoft updated advisory on August 10, 2021 to announce it is 
        releasing security updates for all affected versions of Windows 
        to address this vulnerability. [1]


REFERENCES

        [1] Windows Elevation of Privilege Vulnerability
            https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934

        [2] KB5005357- Delete Volume Shadow Copies
            https://support.microsoft.com/en-gb/topic/kb5005357-delete-volume-shadow-copies-1ceaa637-aaa3-4b58-a48b-baf72a2fa9e7

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYRYP2ONLKJtyKPYoAQiGbQ//aBIBEzoDcSmDTl1TB+3LO4Mvxs366L4b
+PrZ3dxLgWPeVKYRVqoEDyRp2GJh7dAreklZb1RZT67KK4+LMQlmh312QZq4IrAy
avufPmzXfk1XTM5vFTu+1oQ+3SGMNc3q7+6Np5mFx7/lhAcTW+SC68YQFtqywakD
im91gBTZNTdZxi7GyMnY9mnyMAOtSYuN5/+kzE5X3BeIxl731WnzNMHkUYRRKdyD
XwkZHUSeFLAEN/D3oQ2T5fY6DxgqoFs5zdxI6xcmh/omxynRMGuk/SNPlMTe2a7o
wLc+GpyuwbQRrSVY3R5hkRGnyF6ZJo5a0vdOySHYc+IHCXmByG45g3fukh5pUrY3
OuNHmvS11gXBZFp74T9vNtnaMy7nUbQNKJMCf/KmCdJHoLAFxBaEt71bEY1robNz
2pA/dDha1dTwJ0VVlV5sRreaHM21J/OKpTGI6Ob/elntLMTU5pBpd8kDEG32MYRD
sI8nM/QKrETPmmiMYsG6olIDttFs8yr2LCruI84fo5cnQFIuFRwqJplfFql5Coao
d22KeoLUevmMszOmoTfEUnG4Ds7GUs4O/zximm78VtHHA1Rt8DVxhwjSPCqzFLnA
orZ1mveEUIUU9x0JW0BihryvtCYvhCpMIDLTuMk2DVkBl750ROklFIYmbmer3Zrt
+3W2ird5Ox4=
=QXWr
-----END PGP SIGNATURE-----