Friday, March 29, 2024

New Microsoft ADFS Protocol Vulnerability allow Hackers to Compromise the Entire Organization Network

New vulnerability discovered in Microsoft Active Directory Federated Services (ADFS) protocol that integrated with Multifactor authentication service allows an attacker to compromise the entire network of the target organization.

This Flaw allows two-factor authentication that used in one account can be used for the all accounts in the organization, so if the single user will be compromised then it leads to taking over all other accounts in the organization.

Most of the organization using multi-factor authentication along password that including phone or tokens in order to protect their network.

But if the attacker will compromise the single users account password and two factor then the same two-factor authentication can be used for the entire organization due to this weakness in the MFA protocol for Microsoft’s authentication system.

This is a very valuable option for an attacker who gained the limited access to the target and expands the attack.

How does this ADFS Vulnerability works

Let’s assume that Alice and Bob working in the same company and both are in the same Actvice directory.

Initially, an attacker gains the Alice Username/Password, and the attacker also gain Bob’s both username/password and the second factor.

An attacker could be an insider threat or low privileged accounts, or the attack could social engineering else reaching helpdesk to reset the second-factor authentication.

some time attacker using phishing attack, brute-force, and other methods based on the privilege capability to gain the username and password from Alice.

Later external attackers can also gain the Bob username/password using same social engineering method which contains no second-factor authentication.

Attacker set their own phone as a second factor if Bob is not enrolled in a second factor, so MFA provider will go through the enrollment process with the attacker.

This grants the attacker access to Bob’s account. Alongside the credentials stolen from Alice, the attacker has now fulfilled the requirements for exploiting this vulnerability.

According to the researchers, While phone notifications are a concrete example, the attack works equally well with other forms of the second factor. The MFA Context and MFA Token are used by the AD server and the MFA provider to coordinate the second-factor authentication flow.

A similar sequence occurs when the attacker submits Bob’s username and password. The attacker receives a session cookie, MFA Context and MFA Token for Bob. However, this time the attacker can complete the second-factor authentication flow for Bob’s token. This involves sending Bob’s token to the MFA provider, which then sends a notification to the attacker’s phone, where the attacker can press “Approve”. The MFA provider then records that the flow for Bob’s token has been approved.

This vulnerability is best addressed within ADFS and it likely affects all MFA products for ADFS.

After being notified about the vulnerability and independently validating it, Microsoft produced a patch to address it. See CVE-2018-8340. and Organizations running Microsoft ADFS are advised to patch their systems.

Also, you can read the complete Attack process of this vulnerability and its execution flow Here.

Also Read:

Microsoft Edge Browser Vulnerability Allows Malicious Hackers Steal Your Computer Local Files

Let’s Encrypt Root Certificate Now Directly Trusted by Microsoft and all Major Root Programs

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles