Zero-day vulnerability in Windows

Privilege escalation
CVE-2014-1812

Vulnerability details

Advisory: SB2014051303 - Privilege escalation in Microsoft Windows

Vulnerable component: Windows

CVE-ID: CVE-2014-1812

CVSSv3 score: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-255 - Credentials Management

Description:

The vulnerability allows a remote authenticated attacker to obtain elevated privileges on the target system.

The weakness exists due to the method passwords are distributed when configured using group policy preference. A remote authenticated attacker can obtain sensitive credential information and consequently gain privileges by leveraging access to the SYSVOL share.

Successful exploitation of the vulnerability may result in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.