Microsoft Released Security Updates that Block PetitPotam NTLM Relay Attacks

This article has been indexed from E Hacking News – Latest Hacker News and IT Security News

 

The PetitPotam NTLM relay exploit, which allows a threat actor to take over a Windows domain, has been blocked by Microsoft security patches. Gilles Lionel, nicknamed Topotam, a security researcher, revealed a new method called PetitPotam in July that forces a domain controller to authenticate against a threat actor’s server utilizing the MS-EFSRPC API capabilities. 
Gilles Lionel published a proof-of-concept (PoC) exploit for a brand new PetitPotam security flaw on July 23, 2021. This problem affected Microsoft’s Active Directory Certificate Services (AD CS), which is needed to assure public key infrastructure (PKI) server functionality. 
According to the SANS Institute’s Internet Storm Center, PetitPotam uses the Encrypting File System Remote Protocol (MS-EFSRPC) to start the authentication process in remote Windows instances and force them to divulge the NTLM hashes to the adversary. The attacker specifically exploits LSARPC to force any targeted server, including domain controllers (DCs), to connect to the malicious random server and perform NTLM authentication. As a result, the adversary acquires an authentication certificate that is valid for all domain services, including the DC. 
Despite the fact that the PetitPotam attack had devastating results and was simple to launch, the adversaries faced some constraints. To transfer the stolen credentials back to the DC or other internal instances, threat actors needed to achieve SYSTEM/ADMIN rights or maintain covert malicious infrastructure within the LAN, according to the researchers’ findings. 
The majority of

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: Microsoft Released Security Updates that Block PetitPotam NTLM Relay Attacks