NTFS file system in Windows NT 4.0 and Windows 2000 SP2 allows local attackers to hide file usage activities via a hard link to the target file, which causes the link to be recorded in the audit trail instead of the target file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2002-08-20T04:00:00

Updated: 2024-08-08T02:56:38.729Z

Reserved: 2002-07-22T00:00:00

Link: CVE-2002-0725

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2002-09-05T04:00:00.000

Modified: 2024-02-21T20:38:22.460

Link: CVE-2002-0725

cve-icon Redhat

No data.