CVE Vulnerabilities

CVE-2019-0732

Incorrect Authorization

Published: Apr 09, 2019 | Modified: Aug 24, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka Windows Security Feature Bypass Vulnerability.

Weakness

The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

Affected Software

Name Vendor Start Version End Version
Windows_server_2008 Microsoft r2 r2
Windows_server_2012 Microsoft r2 r2
Windows_server_2008 Microsoft r2 r2
Windows_10 Microsoft 1607 1607
Windows_8.1 Microsoft - -
Windows_server_2016 Microsoft - -
Windows_server_2008 Microsoft - -
Windows_7 Microsoft - -
Windows_rt_8.1 Microsoft - -
Windows_10 Microsoft 1703 1703
Windows_server_2012 Microsoft - -
Windows_10 Microsoft - -
Windows_10 Microsoft 1709 1709
Windows_server_2016 Microsoft 1709 1709
Windows_10 Microsoft 1803 1803
Windows_server_2016 Microsoft 1803 1803
Windows_server_2019 Microsoft - -
Windows_10 Microsoft 1809 1809

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user’s privileges and any permissions or other access-control specifications that apply to the resource. When access control checks are incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Potential Mitigations

  • Divide the product into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
  • Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].
  • For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
  • One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

References