Sysinternals PsExec Elevation of Privilege (CVE-2021-1733)

high Nessus Plugin ID 146582

Synopsis

Sysinternals PsExec Elevation of Privilege Vulnerability.

Description

An elevation of privilege vulnerability exists in Sysinternals PsExec due to the application not properly imposing security restrictions in PsExec, which leads to a security restrictions bypass and privilege escalation. It is possible for a local attacker who is authenticated as a non-admin user to use the PsExec binary to escalate to SYSTEM.

Note: There has been new PsExec versions released in 2021 (v2.30 and v2.32), but Tenable has confirmed them to also be vulnerable to this Local Privilege Escalation with minor PoC adjustments. Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade PsExec to version 2.33 or later.

See Also

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1733

http://www.nessus.org/u?308b912b

Plugin Details

Severity: High

ID: 146582

File Name: psexec_2_32.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 2/18/2021

Updated: 9/15/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-1733

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:psexec

Required KB Items: installed_sw/PsExec

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2021

Vulnerability Publication Date: 2/9/2021

Reference Information

CVE: CVE-2021-1733