CVE-2018-6855

Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80202014. By crafting an input buffer we can control the execution path to the point where the constant 0xFFFFFFF will be written to a user-controlled address. We can take advantage of this condition to modify the SEP_TOKEN_PRIVILEGES structure of the Token object belonging to the exploit process and grant SE_DEBUG_NAME privilege. This allows the exploit process to interact with higher privileged processes running as SYSTEM and execute code in their security context.
References
Link Resource
https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/ Exploit Technical Description Third Party Advisory
https://community.sophos.com/kb/en-us/131934 Patch Vendor Advisory
http://seclists.org/fulldisclosure/2018/Jul/20 Issue Tracking Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sophos:safeguard_lan_crypt_client:3.95.1:ts:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_lan_crypt_client:3.95.1:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_lan_crypt_client:3.90.2:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_lan_crypt_client:3.90.1:ts:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:6.00:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:6.00.1:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_easy_device_encryption_client:6.00:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_easy_device_encryption_client:6.10:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:7.00:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:5.60.3:vs-nfd:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_easy_device_encryption_client:7.00:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:8.00:*:*:*:*:*:*:*
cpe:2.3:a:sophos:safeguard_enterprise_client:6.10:*:*:*:*:*:*:*

Information

Published : 2018-07-09 11:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-6855

Mitre link : CVE-2018-6855


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

sophos

  • safeguard_easy_device_encryption_client
  • safeguard_enterprise_client
  • safeguard_lan_crypt_client