Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Fixes Critical Kerberos Flaw Under Attack With Out-of-Band Patch

Last week, Microsoft released 14 security bulletins as part of Patch Tuesday for November 2014. The updates contained four rated as critical, including a vulnerability that affects the Windows Secure Channel (SChannel) security package.

Last week, Microsoft released 14 security bulletins as part of Patch Tuesday for November 2014. The updates contained four rated as critical, including a vulnerability that affects the Windows Secure Channel (SChannel) security package.

But interestingly, two updates originally scheduled for release last week (MS14-068 and MS14-075), were held back.

On Tuesday, Nov. 18, in an out-of-band update, Microsoft released security bulletin MS14-068. Rated as critical, the patch addresses a vulnerability in Microsoft Windows Kerberos KDC that could allow an attacker to elevate unprivileged domain user account privileges to those of the domain administrator account.

Microsoft said the vulnerability has been exploited in limited, targeted attacks.

“An attacker that successfully exploited this vulnerability could impersonate any user on the domain, including domain administrators, and join any group,” Microsoft explained. “By impersonating the domain administrator, the attacker could install programs; view, change or delete data; or create new accounts on any domain-joined system.”

The flaw, which was privately reported to Microsoft, requires that an attacker have valid domain credentials to be exploited. The affected component is available remotely to users who have standard user accounts with domain credentials; this is not the case for users with local account credentials only, Microsoft explained.

Microsoft said that the security update is rated Critical for all supported editions of Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. Additionally, Microsoft provided the update on a “defense-in-depth basis” for all supported editions of Windows Vista, Windows 7, Windows 8, and Windows 8.1.

Why did Microsoft hold back on releasing the patch last week? The answer is unclear, but it could be for a number of reasons.

Advertisement. Scroll to continue reading.

“It is not uncommon for a bad patch to be pulled during the QA process,” Tyler Reguly, manager of security research at TripWire, told SecurityWeek.

Reguly also suggested that Microsoft may have considered rethinking their release date this month due to Veteran’s Day in the US and Remembrance Day in commonwealth nations, to ensure IT/IS teams were available and fully staffed to react to the massive patch drop.

“MS14-068 was originally scheduled to be released with November’s patch Tuesday and was held back, presumably due to a potential for a negative side effect of the patch or some question about the completeness of the patch,” Ross Barrett, senior manager of security engineering at Rapid7, told SecurityWeek. “Obviously because Microsoft is aware of ‘limited targeted attacks’ they were motivated to get the fix out as soon as possible, rather than wait for December.”

Regardless of the reason, users should apply the security update (MS14-068) as soon as possible.

“The mitigating factor here is that an attacker must have already authenticated as a valid domain user to exploit this vulnerability,” Barrett added.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.