CVE-2020-12612

An issue was discovered in BeyondTrust Privilege Management for Windows through 5.6. When specifying a program to elevate, it can typically be found within the Program Files (x86) folder and therefore uses the %ProgramFiles(x86)% environment variable. However, when this same policy gets pushed to a 32bit machine, this environment variable does not exist. Therefore, since the standard user can create a user level environment variable, they can repoint this variable to any folder the user has full control of. Then, the folder structure can be created in such a way that a rule matches and arbitrary code runs elevated.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:beyondtrust:privilege_management_for_windows:*:*:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:privilege_management_for_windows:5.6:-:*:*:*:*:*:*

History

15 Dec 2023, 16:24

Type Values Removed Values Added
References () https://www.beyondtrust.com/support/changelog/privilege-management-for-windows-5-6-sr1 - () https://www.beyondtrust.com/support/changelog/privilege-management-for-windows-5-6-sr1 - Release Notes
References () https://www.beyondtrust.com/trust-center/security-advisories/bt22-09 - () https://www.beyondtrust.com/trust-center/security-advisories/bt22-09 - Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:beyondtrust:privilege_management_for_windows:5.6:-:*:*:*:*:*:*
cpe:2.3:a:beyondtrust:privilege_management_for_windows:*:*:*:*:*:*:*:*
First Time Beyondtrust
Beyondtrust privilege Management For Windows
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
Summary
  • (es) Se descubrió un problema en BeyondTrust Privilege Management para Windows hasta 5.6. Al especificar un programa para elevar, normalmente se puede encontrar dentro de la carpeta Archivos de programa (x86) y, por lo tanto, utiliza la variable de entorno %ProgramFiles(x86)%. Sin embargo, cuando esta misma política se aplica a una máquina de 32 bits, esta variable de entorno no existe. Por lo tanto, dado que el usuario estándar puede crear una variable de entorno a nivel de usuario, puede redirigir esta variable a cualquier carpeta sobre la que el usuario tenga control total. Luego, la estructura de carpetas se puede crear de tal manera que una regla coincida y el código arbitrario se ejecute elevado.

12 Dec 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-12 14:15

Updated : 2023-12-15 16:24


NVD link : CVE-2020-12612

Mitre link : CVE-2020-12612

CVE.ORG link : CVE-2020-12612


JSON object : View

Products Affected

beyondtrust

  • privilege_management_for_windows