Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

CISA Orders Agencies to Patch Windows LSA Bug Exploited in the Wild

CISA Orders Agencies to Patch Windows LSA Bug Exploited in the Wild

CISA has re-added a security bug affecting Windows devices to its list of bugs exploited in the wild after removing it in May due to Active Directory (AD) certificate authentication issues caused by Microsoft’s May 2022 updates.

The flaw is an actively exploited Windows LSA (Local Security Authority) spoofing vulnerability tracked as CVE-2022-26925 and confirmed to be a new PetitPotam Windows NTLM Relay attack vector.

Unauthenticated attackers can exploit this bug to force domain controllers to authenticate them remotely via the Windows NT LAN Manager (NTLM) security protocol and, likely, take over the entire Windows domain.

PetitPotam was discovered by security researcher GILLES Lionel in July 2021, with Microsoft trying to block new variations that have been unearthed since then.

Also Read: What Is Governance Structure: Fundamentals for Gov’t Success

However, at this point, despite Redmond’s efforts, official mitigations and subsequently issued security updates still don’t entirely block all PetitPotam vectors.

To put the severity of these bugs into perspective, multiple threat actors have been exploiting them in the wild.

Among them, LockFile ransomware affiliates have compromised Windows domains in PetitPotam NTLM relay attacks to deploy malicious payloads.

Federal agencies ordered to patch until July 22

As CISA had already warned when it removed CVE-2022-26925 from its Known Exploited Vulnerability Catalog, the May 2022 Patch Tuesday security updates patched this bug also triggered service authentication problems when deployed on Windows Server domain controllers.

Today, the cybersecurity agency released new guidance with CVE-2022-26925 mitigation steps that must be followed to prevent service outages.

It also ordered Federal Civilian Executive Branch (FCEB) agencies to apply the Windows updates released on June 14 by July 22, 2022.

Also Read: The 12 Important Details for Employment Contract Template

FCEB agencies must comply with CISA’s request according to the binding operational directive (BOD 22-01) issued in November to reduce the risk of known exploited bugs across US federal networks.

Even though the directive only applies to federal agencies, CISA has also strongly urged all organizations from US private and public sectors to prioritize patching this actively exploited flaw.

“Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice,” CISA said.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us