Microsoft patches Kerberos vulnerability with emergency update

Microsoft released an out-of-band patch on Tuesday, addressing a vulnerability in Kerberos KBC, a component that handles authentication on local networks.

The patch was supposed to have been released earlier this month, but Microsoft withheld it due to QA concerns. However, Redmond says the flaw is being used in attacks online, so organizations are urged to update immediately.

"The attacker could forge a Kerberos Ticket and send that to the Kerberos KDC which claims the user is a domain administrator. From there the attacker can impersonate any domain accounts, add themselves to any group, install programs, view\change\delete date, or create any new accounts they wish. This could allow the attacker to then compromise any computer in the domain, including domain controllers," explained Chris Goettl, product manager with Shavlik.

Pundits have noted that one of the mitigating factors in attacks exploiting the Kerberos flaw is that the attacker first needs a valid domain user. However, obtaining a valid account isn't as hard as it seems, given the number of breaches this year where valid domain credentials were used as part of an attack.

The patch is rated critical for Windows Server installations. Azure Active Directory doesn't expose Kerberos over external interfaces, so it isn't affected by the issue.

Microsoft has said that domain controllers running Server 2012 or 2012 R2 are vulnerable to a related attack, but added that it would be "significantly more difficult to exploit." Home users and non-domain controller versions of Windows will get a "defense in depth" update for the Kerberos flaw, but are not vulnerable to this issue.

Shortly before Microsoft deployed their emergency patch, NSS Labs reported that the Kerberos vulnerability was being exploited.

Monday evening, NSS Labs' warning systems detected malicious Shockwave files being served from a rogue domain in Korea. While the domain targeted a number of platforms, such as iOS and Android, Windows users were targeted by CVE-2014-6332, which is the Kerberos flaw.

Unfortunately, if it's suspected that systems may have been compromised by this flaw, Microsoft says that a full rebuild is the only sure-fire way to remediate the problem.

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain," wrote Joe Bialek, of MSRC Engineering.

"An attacker with administrative privilege on a domain controller can make a nearly unbounded number of changes to the system that can allow the attacker to persist their access long after the update has been installed. Therefore it is critical to install the update immediately."

Tags MicrosoftVulnerabilitiesExploits / vulnerabilitiesWindows security

Show Comments