Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

CISA Removes Windows Vulnerability From ‘Must-Patch’ List Due to Buggy Update

The US Cybersecurity and Infrastructure Security Agency (CISA) has temporarily removed a Windows flaw from its Known Exploited Vulnerabilities Catalog after it was informed by Microsoft that a recent update can cause problems on some types of systems.

The US Cybersecurity and Infrastructure Security Agency (CISA) has temporarily removed a Windows flaw from its Known Exploited Vulnerabilities Catalog after it was informed by Microsoft that a recent update can cause problems on some types of systems.

The vulnerability in question is CVE-2022-26925, which Microsoft describes as a Windows LSA spoofing vulnerability. The issue was addressed with the May 2022 Patch Tuesday updates and Microsoft warned at the time that the vulnerability has been publicly disclosed and exploited in attacks.

“An unauthenticated attacker could call a method on the LSARPC interface and coerce the domain controller to authenticate to the attacker using NTLM,” Microsoft said in its advisory, noting that the severity of the flaw increases if it’s chained with another vulnerability.

CISA quickly added the flaw to its Known Exploited Vulnerabilities Catalog, which is also known as a “Must-Patch” list because federal agencies are required to patch the vulnerabilities in this catalog within a specified timeframe. In addition, private organizations are advised to leverage the list to prioritize important patches.

However, CISA said it was informed by Microsoft that the May 10, 2022, rollup update can cause authentication failures when installed on domain controllers. This includes “authentication failures on the server or client for services, such as Network Policy Server (NPS), Routing and Remote access Service (RRAS), Radius, Extensible Authentication Protocol (EAP), and Protected Extensible Authentication Protocol (PEAP).”

The issue is related to how the mapping of certificates to machine accounts is being handled by domain controllers. Users have been advised to read a knowledge base article made available by Microsoft.

CISA noted that the May 10 update should not cause problems on client devices or non-domain controller servers, and advised users to continue installing the update on such devices.

Raphael John from Bertelsmann Printing Group, who has been credited by Microsoft for reporting CVE-2022-26925, revealed on Twitter that the vulnerability is actually the bug known as PetitPotam (CVE-2021-36942).

Advertisement. Scroll to continue reading.

The PetitPotam vulnerability, patched by Microsoft in the summer of 2021, has been exploited in attacks, including in post-exploitation activities as part of ransomware operations.

“The story behind CVE-2022-26925 is no advanced reverse engineering, but a lucky accident. During my pentests in January and March, I saw that PetitPotam worked against the [domain controllers],” John said on Twitter.

The researcher believes Microsoft reintroduced the PetitPotam vulnerability at some point between December 2021 and March 2022. Others said Microsoft failed to properly patch the vulnerability to begin with.

Related: CISA’s ‘Must Patch’ List Puts Spotlight on Vulnerability Management Processes

Related: Microsoft Shares More Information on Protecting Systems Against PetitPotam Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...