[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Distributed File System (DFS) Remote Code Execution Vulnerability - CVE-2023-36425

ID: oval:org.secpod.oval:def:94481Date: (C)2023-11-15   (M)2024-03-06
Class: VULNERABILITYFamily: windows




Windows Distributed File System (DFS) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires the attacker or targeted user to have both domain user and delegate management permissions on a non-default DFS namespace. An attacker could exploit a DFS namespace (non-default) out-of-bound write vulnerability that results in heap corruption, which could then be used to perform arbitrary code execution on the server's dfssvc.exe process which runs as SYSTEM user. In a real-world attack scenario, a domain admin would have to configure their DFS namespace in such a way to add a low privileged domain user to the delegate management permission on a certain DFS namespace. In essence, a successful exploitation of this vulnerability would require a non-default and unlikely configuration. An exploited vulnerability can affect resources beyond the security scope managed by the security authority of the vulnerable component. In this case, the vulnerable component and the impacted component are different and managed by different security authorities.

Platform:
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows Server
Reference:
CVE-2023-36425
CVE    1
CVE-2023-36425
CPE    25
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_10:1809::x64
...

© SecPod Technologies