Plesk

Microsoft Windows – ‘SeImpersonatePrivilege’ Local Privilege Escalation

Situation

Windows local Privilege Escalation with SeImpersonatePrivilege.
There is a possibility of local privileges escalation up to SYSTEM privilege on Windows Operation systems with a number of technics with a common "Potato" naming.

The following public articles describe the technics in detail:

Impact

A person might get escalated privileges that allow performing any operations on the server.

Call to Action

Starting from Plesk Obsidian 18.0.32 all new Plesk installations are fully protected from this kind of technics.

During upgrade to Plesk Obsidian 18.0.32 and later most of the servers are also protected automatically:

How to check if the server is vulnerable

  1. Connect to the server via RDP

  2. Open the Command Prompt under the Administrator

  3. Execute the following command:

    plesk repair --has-app-pools-impersonate-privilege

    Note: If the server has more than 300 domains the output will be 1 and the workaround below should be applied. The output will also be 1 if at least one domain has Windows Authentication enabled for Virtual Directories.

    Note: If the command above returns "0" as an output, then the server is protected, if "1" then the server is possibly vulnerable and we strongly recommend to execute the following command to fix privileges:

    plesk repair --revoke-app-pools-impersonate-privilege