Insecure Permissions and Impersonation Vulnerability in Netwrix Auditor

Insecure Permissions and Impersonation Vulnerability in Netwrix Auditor

CVE-2019-14969 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

Netwrix Auditor before 9.8 has insecure permissions on %PROGRAMDATA%\Netwrix Auditor\Logs\ActiveDirectory\ and sub-folders. In addition, the service Netwrix.ADA.StorageAuditService (which writes to that directory) does not perform proper impersonation, and thus the target file will have the same permissions as the invoking process (in this case, granting Authenticated Users full access over the target file). This vulnerability can be triggered by a low-privileged user to perform DLL Hijacking/Binary Planting attacks and ultimately execute code as NT AUTHORITY\SYSTEM with the help of Symbolic Links.

Learn more about our User Device Pen Test.