CVE-2019-14969

Netwrix Auditor before 9.8 has insecure permissions on %PROGRAMDATA%\Netwrix Auditor\Logs\ActiveDirectory\ and sub-folders. In addition, the service Netwrix.ADA.StorageAuditService (which writes to that directory) does not perform proper impersonation, and thus the target file will have the same permissions as the invoking process (in this case, granting Authenticated Users full access over the target file). This vulnerability can be triggered by a low-privileged user to perform DLL Hijacking/Binary Planting attacks and ultimately execute code as NT AUTHORITY\SYSTEM with the help of Symbolic Links.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netwrix:auditor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-12 19:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-14969

Mitre link : CVE-2019-14969

CVE.ORG link : CVE-2019-14969


JSON object : View

Products Affected

netwrix

  • auditor
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource