Security vulnerability in Windows 10 and Windows 11 due to misconfigured Access Control List: ‘HiveNightmare’ bug can make anyone administrator?

HiveNightmare ACL Misconfiguration Windows 10 11
PrintNightmare, meet HiveNightmare, World’s Direction/Flickr

Even while Microsoft is battling wave after wave of vulnerabilities in the ‘Print Spooler’ of Windows OS, there’s a new security concern in Windows 10 and Windows 11. Dubbed ‘HiveNightmare’, the security loophole can potentially make anyone an administrator.

Multiple stable Windows 10 versions and even the preview builds of Windows 11, have a misconfigured access control list (ACL) for the Security Account Manager (SAM), SYSTEM, and SECURITY registry hive files. As a result, rogue users and malware can gain admin-level rights on any Windows PC.

‘Make me Admin’ security vulnerability in Windows 10 v1809 onwards and Windows 11 Preview Builds:

Microsoft has another privilege-escalation hole in Windows 10 and Windows 11. It stems from a misconfigured access control list (ACL) for the Security Account Manager (SAM), SYSTEM, and SECURITY registry hive files.

Owing to the loophole, any user, with no admin rights, may read these databases. The only condition is that a VSS shadow copy of the system drive should be present.

Rogue users and malware can potentially use their contents to gain elevated privileges. According to a US-CERT advisory, Windows 10 build v1809 and newer as well as Preview Builds of Windows 11 have the flaw.

The damage that the flaw, dubbed HiveNightmare, can cause is substantial. Rogue users can:

  • Extract and leverage account password hashes.
  • Discover the original Windows installation password.
  • Obtain DPAPI computer keys to potentially decrypt all computer private keys.
  • Obtain a computer machine account, which can be used in a silver ticket attack.

The security advisory concludes “a local (internal) authenticated attacker may be able to achieve [local privilege escalation], masquerade as other users, or achieve other security-related impacts.”

Won’t the absence of VSS shadow copy, protect Windows PC users from HiveNightmare?

The VSS shadow copies are a key ingredient for the security vulnerability to work. This is because Windows OS uses the original registry hive files during normal operation.

In other words, no ordinary user can access them. However, shadow copies are a completely different thing. Users can open copies of the files for inspection because of the misconfigured ACL.

Incidentally, merely the absence of a suitable VSS shadow copy may not safeguard the Windows OS. The advisory categorically mentions: “Note that VSS shadow copies may not be available in some configurations, however simply having a system drive that is larger than 128GB in size and then performing a Windows Update or installing an MSI will ensure that a VSS shadow copy will be automatically created.”

Microsoft is reportedly aware of the HiveNightmare flaw. The security vulnerability has a CVE ID CVE-2021-36934.

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x

Warning: Undefined variable $posts in /home/thetechherald/public_html/wp-content/themes/generatepress_child/functions.php on line 309

Warning: Trying to access array offset on value of type null in /home/thetechherald/public_html/wp-content/themes/generatepress_child/functions.php on line 309

Warning: Attempt to read property "post_author" on null in /home/thetechherald/public_html/wp-content/themes/generatepress_child/functions.php on line 309