Skip to content

DSInternals Credential Roaming Elevation of Privilege Vulnerability

Moderate severity GitHub Reviewed Published Dec 6, 2022 in MichaelGrafnetter/DSInternals • Updated Jan 8, 2023

Package

nuget DSInternals.Common (NuGet)

Affected versions

>= 2.21, < 4.8

Patched versions

4.8

Description

Impact

A vulnerability exists in the DSInternals.Common.Data.RoamedCredential.Save() method, which incorrectly parses the msPKIAccountCredentials LDAP attribute values. As a consequence, a malicious actor would be able to modify the file system of the computer where an application using this function is executed with administrative privileges.

A similar security issue used to be present in the Windows operating system, as DSInternals re-implements the Credential Roaming feature of Windows.

Exploitability

The vulnerability can be exploited under the following circumstances:

  • An attacker is able to modify the msPKIAccountCredentials attribute of a user account in Active Directory. This attribute is used by the Credential Roaming feature of Windows and each AD user can modify their own roamed credentials. AND
  • A 3rd party application uses the DSInternals.Common library to export roamed credentials from Active Directory to a file system. AND
  • The application has administrative privileges on the local system.

The probability of any 3rd-party product using the DSInternals.Common library being affected by this vulnerability is extremely low.

Patches

The issue had been fixed in DSInternals 4.8.

References

https://www.mandiant.com/resources/blog/apt29-windows-credential-roaming

References

Published to the GitHub Advisory Database Dec 6, 2022
Reviewed Dec 6, 2022
Last updated Jan 8, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-vx2x-9cff-fhjw
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.