MS Active Directory could allow an attacker to impersonate victims

Pierluigi Paganini July 17, 2014

Experts at Aorato have discovered a flaw in MS Active Directory that could allow an attacker to conduct a pass-the-hash attack to change a victim’s password.

The Israel-based security firm Aorato has recently discovered a flaw in Microsoft’s Active Directory (AD) that could allow an attacker (via “pass-the-hash” attack) to change a victim’s password and access a range of enterprise services.

Tal Be’ery, vice president of research for Israel-based Aorato, explained in a blog post how an attacker could exploit the flaw in the Microsoft’s Active Directory to obtain an unauthorized to a targeted system.

Microsoft’s Active Directory (AD) is deployed in 95 percent of all Fortune 1000 companies, for this reason part of the IT community considers the vulnerability as critical.

“Since 95% of all Fortune 1000 companies have an Active Directory deployment, we consider this vulnerability highly sensitive.”

Once the attacker has changed the victim’s password, he can impersonate the victim to access to different enterprise services which are configured to request a user’s password, including Remote Desktop Protocol (RDP) Logon and Outlook Web Access (OWA).

The experts at Aorato highlighted that the attack goes undetected by defense systems:

“We found out that the logs are not [catching] that issue of downgrading the encryption,”  “The crucial clues of the attack goes [unnoticed]. If the basis of your security system is on logs then you have no chance of catching that attack,” Be’ery said.

The attacker just needs to use a free penetration testing tool, such as Windows Credentials Editor or Mimikatz, to steal the NTLM hash from the targeted machine.  The NTLM hash is available on all devices that connect to enterprise resources, once stolen the hash an attacker who “forces the client to authenticate to Active Directory using a weaker encryption protocol,” could change victims’ passwords, and login to any other Microsoft service.

Be’ery ethically reported the Active Directory flaw to Microsoft which provided the reply on July 7th, the company recognized the security issue as valid, but confirmed that this is a “limitation” that cannot be fixed as it stems from the design of the authentication protocols. Additionally, since these protocols’ specifications are publicly available, Microsoft considers this “limitation” to be “well known”.

More detailed information on how to manage this limitation when using Windows are published on the Microsoft TechNet site.

In summary, Microsoft attributes the security issue in Active Directory to a known design “limitation in AD caused by authentication protocols the service uses (NTLM). The company invites IT admin at enterprises to implement smart card authentication and disable the encryption algorithm RC4-HMAC which uses the NTLM hash as its key.

In the blog post published by Aorato, Be’ery highlights practical problems to the solution proposed by Microsoft as workaround:

  • smart cards “are expensive and difficult to deploy throughout an enterprise,”
  • removal of older encryption algorithms could prevent users from accessing older systems, consider that NTLM is the default authentication protocol in versions of Windows older than Windows XP SP3.

To prevent such attacks, due to the failure of logging systems, Be’ery encouraged companies to monitor authentication protocol anomalies and employees’ behavior, including applications accessed, locations used for access to services, access times.

Anyway, many security experts consider the security issue, not so critical because newer versions of Windows use a more secure protocol called Kerberos and because an attacker would need to have gained access to a victim’s machine exploiting other vulnerabilities.

Pierluigi Paganini

Security Affairs –  (MS Active Directory, hacking)



you might also like

leave a comment