Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Netwrix Auditor Vulnerability Can Facilitate Attacks on Enterprises

Data security company Netwrix recently patched a vulnerability in its Auditor product that could allow attackers to execute arbitrary code and possibly compromise an organization’s Active Directory domain.

Data security company Netwrix recently patched a vulnerability in its Auditor product that could allow attackers to execute arbitrary code and possibly compromise an organization’s Active Directory domain.

The flaw in the IT auditing software was discovered by researchers at Bishop Fox. In an advisory published last week, the cybersecurity firm described it as a critical insecure object deserialization issue caused by an unsecured .NET remoting service.

“An attacker can use this issue to achieve arbitrary code execution on servers running Netwrix Auditor. Since this service is typically executed with extensive privileges in an Active Directory environment, the attacker would likely be able to compromise the Active Directory domain,” Bishop Fox explained.

The company has clarified for SecurityWeek that it’s unlikely an attacker could exploit the vulnerability from outside the targeted organization — access to the internal network is required to exploit the security hole.

On its website, Netwrix claims to have more than 11,500 customers worldwide, including major companies. Vulnerabilities in widely used products could be very useful to malicious actors.

Bishop Fox said the vendor was very responsive and communicative throughout the disclosure process.

A patch for the vulnerability is included in Netwrix Auditor version 10.5, released in early June. A CVE identifier is pending.

Related: Critical Code Execution Vulnerability Patched in Splunk Enterprise

Advertisement. Scroll to continue reading.

Related: Critical Account Takeover Vulnerability Patched in GitLab Enterprise Edition

Related: High-Severity Vulnerabilities Patched in McAfee Enterprise Product

Related: Vulnerabilities in Aruba and Avaya Switches Expose Enterprise Networks to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.