The flaw lets an attacker use the same second factor to bypass multifactor authentication for any account on the same ADFS service.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 14, 2018

4 Min Read

A newly discovered vulnerability in Microsoft's Active Directory Federation Services (ADFS) lets threat actors bypass multifactor authentication (MFA) as long as they have the username and password for another person on the same ADFS service. Microsoft patched the flaw today.

This means the second factor for one account could be used for all other accounts in an organization. Andrew Lee, the security engineer for Okta Research and Exploitation (REX) who discovered the bug, equates it to "turning a room key into a master key for every door in the building — but in this building, each door has a second lock that accepts a passcode."

Many businesses use ADFS as a gatekeeper to manage identities and resources. ADFS Agents, extensions of the system, enable integration with MFA providers including Microsoft and third-party vendors such as Okta, Duo, Gemalto, RSA, and SecureAuth. The ADFS weakness discovered here affects all tested MFA solutions using the official integration API, Lee reports.

"If you can have one MFA factor for any user, you can have it for all users," says Matias Brutti, director of research at Okta REX. Any MFA provider that integrates is vulnerable because the vulnerability (CVE-2018-8340) exists in ADFS and not within the MFA services.

How it works: An attacker has a username and password for Employee 1 (target), as well as the username, password, and second factor for Employee 2. Both employees are on the same Active Directory service. Employee 2 could be an insider and easily receive a second factor because they have a legitimate account, or someone who has not activated a second factor. In the latter case, an attacker could simply enroll a second factor on their own device.

Once they have credentials for both employees, an attacker can enter those on the AD login page in separate browsers. They can then take the second factor for Employee 2 and enter it when prompted for MFA to access Employee 1's account, effectively bypassing MFA.

"You basically move MFA out of the equation because you can use your own," says Brutti.

This type of attack is easier for internal actors who already have credentials and can easily obtain a second factor; all they need is the username and passwords of another person on the ADFS service they want to compromise. External attackers need to start from scratch, but even still, it's not difficult to get everything they need to launch this type of threat, Brutti adds.

"If you no longer require MFA and you only need one [factor], the complexity of the insider attack gets reduced significantly," Brutti says. However, with the number of phishing attacks regularly targeting organizations, it's not hard to find employee credentials online. If rogue actors wanted to buy a username and password within a target organization, they could.

This attack has not been seen in the wild among Okta or its customers, though Brutti notes its researchers haven't been able to evaluate processes outside its own organization.

Recommendations to Ramp Up MFA Security
Companies have come to rely on MFA to protect their employees from phishing attacks, says Brutti, and many people have been conditioned to assume MFA is "some sort of silver bullet."

"The reality is that's not the case. … MFA is just like any other technology," he explains. "It works great, but it's not a silver bullet. It's susceptible to the same type of vulnerability any other technology is." MFA methods such as hardware tokens and push notifications are more secure than SMS, but even those are not immune to vulnerabilities.

That said, Brutti advises using MFA because it does increase the difficulty of an effective cyberattack. Businesses simply have to take the right precautions and educate their employees on how to properly use MFA, how to spot phishing attacks, and how to create stronger passwords.

Brutti anticipates we'll continue seeing more conversation around MFA as adoption increases and researchers continue to find holes in the infrastructure.

More Patches to Prioritize
Microsoft today issued patches for several serious vulnerabilities, two of which are publicly known and under active attack. Sixty total patches addressed vulnerabilities in Internet Explorer, Edge, Windows components, Microsoft Office and Office Services, ChakraCore, .NET Framework, and SQL Server. Twenty are deemed Critical, 38 are Important, one is Moderate, and one is Low severity.

One of the vulnerabilities under active attack is CVE-2018-8373, an Internet Explorer Memory Corruption Vulnerability that is similar in nature to CVE-2018-8174, which was also under active attack when it was patched in May. The other is CVE-2018-8414, a Windows Shell Remote Code Execution Vulnerability which involves the Windows Shell and invalid file paths, Trend Micro researchers explain.

Related Content:

Learn from the industry's most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights