Security News > 2022 > May > Microsoft fixes new PetitPotam Windows NTLM Relay attack vector

Microsoft fixes new PetitPotam Windows NTLM Relay attack vector
2022-05-14 19:39

A recent security update for a Windows NTLM Relay Attack has been confirmed to be a previously unfixed vector for the PetitPotam attack.

While Microsoft did not share too many details about the bug, they stated that the fix affected the EFS API OpenEncryptedFileRaw(A/W) function, which indicated that this might be another unpatched vector for the PetitPotam attack.

PetitPotam is an NTLM Relay Attack tracked as CVE-2021-36942 that French security researcher GILLES Lionel discovered, aka Topotam, in July.

BleepingComputer has since confirmed that the recently fixed NTLM Relay Attack bug does fix an unpatched vector for the PetitPotam attack.

Raphael John, who Microsoft attributes for the discovery of the new NTLM Relay vulnerability, says that he discovered that PetitPotam was still working when conducting pentests in January and March.

As new PetitPotam vectors and other NTML Relay attacks will be discovered in the future, Microsoft suggests that Windows domain admins become familiar with the mitigations outlined in their 'Mitigating NTLM Relay Attacks on Active Directory Certificate Services' support document.


News URL

https://www.bleepingcomputer.com/news/security/microsoft-fixes-new-petitpotam-windows-ntlm-relay-attack-vector/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-08-12 CVE-2021-36942 Unspecified vulnerability in Microsoft products
Windows LSA Spoofing Vulnerability
network
low complexity
microsoft
7.5

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 680 810 4506 4176 3707 13199