New Microsoft ADFS Protocol Vulnerability allow Hackers to Compromise the Entire Organization Network

New vulnerability discovered in Microsoft Active Directory Federated Services (ADFS) protocol that integrated with Multifactor authentication service allows an attacker to compromise the entire network of the target organization.

This Flaw allows two-factor authentication that used in one account can be used for the all accounts in the organization, so if the single user will be compromised then it leads to taking over all other accounts in the organization.

Most of the organization using multi-factor authentication along password that including phone or tokens in order to protect their network.

But if the attacker will compromise the single users account password and two factor then the same two-factor authentication can be used for the entire organization due to this weakness in the MFA protocol for Microsoft’s authentication system.

This is a very valuable option for an attacker who gained the limited access to the target and expands the attack.

How does this ADFS Vulnerability works

Let’s assume that Alice and Bob working in the same company and both are in the same Actvice directory.

Initially, an attacker gains the Alice Username/Password, and the attacker also gain Bob’s both username/password and the second factor.

An attacker could be an insider threat or low privileged accounts, or the attack could social engineering else reaching helpdesk to reset the second-factor authentication.

some time attacker using phishing attack, brute-force, and other methods based on the privilege capability to gain the username and password from Alice.

Later external attackers can also gain the Bob username/password using same social engineering method which contains no second-factor authentication.

Attacker set their own phone as a second factor if Bob is not enrolled in a second factor, so MFA provider will go through the enrollment process with the attacker.

This grants the attacker access to Bob’s account. Alongside the credentials stolen from Alice, the attacker has now fulfilled the requirements for exploiting this vulnerability.

According to the researchers, While phone notifications are a concrete example, the attack works equally well with other forms of the second factor. The MFA Context and MFA Token are used by the AD server and the MFA provider to coordinate the second-factor authentication flow.

A similar sequence occurs when the attacker submits Bob’s username and password. The attacker receives a session cookie, MFA Context and MFA Token for Bob. However, this time the attacker can complete the second-factor authentication flow for Bob’s token. This involves sending Bob’s token to the MFA provider, which then sends a notification to the attacker’s phone, where the attacker can press “Approve”. The MFA provider then records that the flow for Bob’s token has been approved.

This vulnerability is best addressed within ADFS and it likely affects all MFA products for ADFS.

After being notified about the vulnerability and independently validating it, Microsoft produced a patch to address it. See CVE-2018-8340. and Organizations running Microsoft ADFS are advised to patch their systems.

Also, you can read the complete Attack process of this vulnerability and its execution flow Here.

Also Read:

Microsoft Edge Browser Vulnerability Allows Malicious Hackers Steal Your Computer Local Files

Let’s Encrypt Root Certificate Now Directly Trusted by Microsoft and all Major Root Programs

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago