Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Enterprises Warned of New PetitPotam Attack Exposing Windows Domains

Enterprises have been warned of a new attack method that can be used by malicious actors to take complete control of a Windows domain.

Enterprises have been warned of a new attack method that can be used by malicious actors to take complete control of a Windows domain.

The technique was disclosed last week after France-based security researcher Lionel Gilles (aka Topotam) posted a proof-of-concept (PoC) exploitation tool named PetitPotam on GitHub.

PetitPotam abuses the Encrypting File System Remote (MS-EFSRPC) protocol, which is designed for performing maintenance and management operations on encrypted data that is stored remotely and accessed over a network. An unauthenticated attacker can use PetitPotam to get a targeted server to connect to their server and perform NTLM authentication.

PetitPotam can be chained with an exploit targeting Active Directory Certificate Services (AD CS), which provides public key infrastructure (PKI) functionality.

“An attacker can target a Domain Controller to send its credentials by using the MS-EFSRPC protocol and then relaying the DC [domain controller] NTLM credentials to the Active Directory Certificate Services AD CS Web Enrollment pages to enroll a DC certificate,” cybersecurity firm Truesec explained in a blog post. “This will effectively give the attacker an authentication certificate that can be used to access domain services as a DC and compromise the entire domain.”

The SANS Institute’s Internet Storm Center has published a step-by-step description of the attack.

After the PoC was released, Microsoft published an advisory saying that PetitPotam “is a classic NTLM Relay Attack,” noting that the company previously provided numerous mitigation options for such attacks.

“To prevent NTLM Relay Attacks on networks with NTLM enabled, domain administrators must ensure that services that permit NTLM authentication make use of protections such as Extended Protection for Authentication (EPA) or signing features such as SMB signing,” Microsoft said. “PetitPotam takes advantage of servers where Active Directory Certificate Services (AD CS) is not configured with protections for NTLM Relay Attacks.”

Mitigations recommended by Microsoft include disabling NTLM authentication on Windows domain controllers or enabling the Extended Protection for Authentication (EPA) feature on AD CS services.

However, some members of the cybersecurity industry are not happy with Microsoft’s response.

SANS’s Bojan Zdrnjan noted, “What [Microsoft’s advisory] missed is the fact that the PetitPotam vulnerability … is a completely separate issue — it allows an attacker to provoke a server to authenticate to an arbitrary machine. Abusing AD CS is just one way to use this — any service that allows NTLM authentication can probably be abused similarly (Print Spooler could be a candidate).”

Related: Windows Admins Scrambling to Contain ‘PrintNightmare’ Flaw Exposure

Related: DHS Orders Federal Agencies to Immediately Patch ‘Zerologon’ Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Vulnerabilities

GoAnywhere MFT users warned about a zero-day remote code injection exploit that can be targeted directly from the internet