Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Third-Party Patches Available for More PetitPotam Attack Vectors

Slovenia-based ACROS Security this week announced the release of patches that address additional attack vectors for the PetitPotam vulnerability.

Slovenia-based ACROS Security this week announced the release of patches that address additional attack vectors for the PetitPotam vulnerability.

Disclosed in late July, PetitPotam is a remote code execution vulnerability (CVE-2021-36942) that abuses the Encrypting File System Remote (MS-EFSRPC) protocol.

An attacker exploiting the bug could get a targeted server to connect to an attacker-controlled server and perform NTLM authentication. The attacker could then use other exploits to take complete control of a Windows domain.

Microsoft, which describes PetitPotam as a classic NTLM Relay Attack, has released both mitigations and a fix for the vulnerability.

According to ACROS Security, which previously released a set of micropatches to address the issue, none of the previously released patches covered all of the vulnerable PetitPotam code entirely.

On Thursday, however, the company announced the availability of a new set of micropatches that are meant to fully address the vulnerability. The fixes, ACROS Security says, are meant to complement the security update Microsoft released on its August 2021 patch day.

“New PetitPotam micropatches have just been released, addressing additional known attack vectors that both our first micropatch and Windows Update did not address. With August 2021 Windows Updates installed and 0patch in place, PetitPotam should not work anymore,” the company says.

ACROS Security’s micro patches are available for free for personal use and educational institutions, through their 0patch service. A paid version of the service is also available, for enterprises and for those looking to use the patches work-related.

Advertisement. Scroll to continue reading.

Related: Microsoft Patch Tuesday: Windows Flaw Under Active Attack

Related: August 2021 ICS Patch Tuesday: Siemens, Schneider Address Over 50 Flaws

Related: Microsoft Confirms (Yet Another) PrintNightmare Flaw as Ransomware Actors Pounce

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.