Categories: Microsoft

Microsoft Fixes New NTLM Relay zero-day in All Windows Versions

Microsoft Fixes New NTLM Relay zero-day in All Windows Versions

Microsoft has addressed an actively exploited Windows LSA spoofing zero-day that unauthenticated attackers can exploit remotely to force domain controllers to authenticate them via the Windows NT LAN Manager (NTLM) security protocol.

LSA (short for Local Security Authority) is a protected Windows subsystem that enforces local security policies and validates users for local and remote sign-ins.

The vulnerability, tracked as CVE-2022-26925 and reported by Bertelsmann Printing Group’s Raphael John, has been exploited in the wild and seems to be related to the PetitPotam NTLM relay attack.

Discovered by security researcher GILLES Lionel in July 2021, PetitPotam has a few variations that Microsoft has been trying to block. However, at this point, official mitigations and subsequent security updates do not entirely block all PetitPotam vectors.

Also Read: CCTV Law Singapore Edition: Know Your Rights and Responsibilities

LockFile ransomware operators have abused the PetitPotam NTLM relay attack method to hijack Windows domains and deploy malicious payloads.

Microsoft advises Windows admins to check PetitPotam mitigations and mitigation measures against NTLM Relay Attacks on Active Directory Certificate Services (AD CS) for more info on protecting their systems from CVE-2022-26925 attacks.

Privilege escalation via forced authentication

Using this new attack vector, threat actors can intercept legitimate authentication requests that can be used to escalate privileges, likely allowing for full domain compromise.

Attackers can only abuse this security flaw in high complexity man-in-the-middle (MITM) attacks where they must be able to intercept traffic between the victim and a domain controller to read or modify network communications.

“An unauthenticated attacker could call a method on the LSARPC interface and coerce the domain controller to authenticate to the attacker using NTLM,” Microsoft explains in today’s advisory.

“This security update detects anonymous connection attempts in LSARPC and disallows it. [..] This vulnerability affects all servers but domain controllers should be prioritized in terms of applying security updates.”

Also Read: How to Send Mass Email Without Showing Addresses: 2 Great Workarounds

Installing these updates also comes with downsides on systems running Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1, as they will break backup software from some vendors.

CVE-2022-26925 impacts all Windows versions, including client and server platforms, starting from Windows 7 and Windows Server 2008 to Windows 11 and Windows 2022.

Microsoft patched this zero-day together with two others, a Windows Hyper-V denial of service bug (CVE-2022-22713) and a Magnitude Simba Amazon Redshift ODBC Driver flaw (CVE-2022-29972), as part of the May 2022 Patch Tuesday.

Update: Clarified link to PetitPotam.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

1 week ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

1 week ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

2 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

2 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

3 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago