{"id":7474,"date":"2021-12-27T19:04:56","date_gmt":"2021-12-28T02:04:56","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7474"},"modified":"2023-04-11T10:20:35","modified_gmt":"2023-04-11T17:20:35","slug":"patch-now-two-microsoft-active-directory-bugs-chained-to-takeover-windows-domain","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/patch-now-two-microsoft-active-directory-bugs-chained-to-takeover-windows-domain\/","title":{"rendered":"Patch Now: Two Microsoft Active Directory Bugs Chained to Takeover Windows Domain"},"content":{"rendered":"

Microsoft released a statement<\/a> to its customers to patch two Active Directory domain controller bugs following the release of the proof-of-concept<\/a> on December 11.<\/p>\n

The vulnerabilities, tracked as CVE-2021-42287<\/a> and CVE-2021-42278<\/a>, can be chained to gain privileges that lead to an easy Windows domain takeover.<\/p>\n

The two vulnerabilities allow an adversary with low-privileged domain user credentials to obtain a Kerberos Service Ticket<\/a> for a Domain Controller computer account, thereby allowing a normal user to control a domain controller. The flaw, according to Microsoft, stems from a KDC misconfiguration that allows any computer account to impersonate AD domains.<\/p>\n

\"\"<\/p>\n

Historically, it has been previously observed that Active Directory is extremely difficult to secure. Windows Active Directory servers played a part in the SolarWinds attacks<\/a> where the servers were hit by the FoggyWeb backdoor.<\/p>\n

Get CSW\u00a0script to detect\u00a0Windows Active Directory\u00a0bugs here<\/a><\/p>\n

How dangerous are these two vulnerabilities?<\/strong><\/h2>\n