Security News > 2022 > July > New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain

New Netwrix Auditor Bug Could Let Attackers Compromise Active Directory Domain
2022-07-16 05:07

Researchers have disclosed details about a security vulnerability in the Netwrix Auditor application that, if successfully exploited, could lead to arbitrary code execution on affected devices.

"Since this service is typically executed with extensive privileges in an Active Directory environment, the attacker would likely be able to compromise the Active Directory domain," Bishop Fox said in an advisory published this week.

Auditor is an auditing and visibility platform that enables organizations to have a consolidated view of their IT environments, including Active Directory, Exchange, file servers, SharePoint, VMware, and other systems-all from a single console.

Netwrix, the company behind the software, claims more than 11,500 customers across over 100 countries, such as Airbus, Virgin, King's College Hospital, and Credissimo, among others.

NET remoting service that's accessible on TCP port 9004 on the Netwrix server, enabling an actor to execute arbitrary commands on the server.

"Since the command was executed with NT AUTHORITYSYSTEM privileges, exploiting this issue would allow an attacker to fully compromise the Netwrix server," Bishop Fox's Jordan Parkin said.


News URL

https://thehackernews.com/2022/07/new-netwrix-auditor-bug-could-let.html