Security News > 2021 > July > Microsoft shares mitigations for new PetitPotam NTML relay attack

Microsoft shares mitigations for new PetitPotam NTML relay attack
2021-07-24 23:38

Microsoft has released mitigations for the new PetitPotam NTLM relay attack that allows taking over a domain controller or other Windows servers.

PetitPotam is a new method that can be used to conduct an NTLM relay attack discovered by French security researcher Gilles Lionel.

The new attack uses the Microsoft Encrypting File System Remote Protocol to force a device, including domain controllers, to authenticate to a remote NTLM relay controlled by a threat actor.

After news of the PetitPotam NTLM relay attack broke yesterday, Microsoft published a security advisory with recommendations for organizations to defend against threat actors using the new technique on domain controllers.

"PetitPotam takes advantage of servers where Active Directory Certificate Services is not configured with protections for NTLM Relay Attacks" - Microsoft.

Microsoft's advisory is clear about the action to prevent NTLM relay attacks but does not address the abuse of the MS-EFSRPC API, which would need a security update to fix.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-shares-mitigations-for-new-petitpotam-ntml-relay-attack/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 701 841 4687 4342 3722 13592