Governance & Risk Management
,
Patch Management
Proof-of-Concept Exploit ‘LDAP Nightmare’ Crashes ‘Any Unpatched Windows Server’
Security experts are urging all organizations that use Windows to ensure they’ve installed updates to fix two serious Lightweight Directory Access Protocol flaws.
See Also: Cyber Hygiene and Asset Management Perception vs. Reality
Microsoft released patches for the vulnerabilities in the form of updates it issued as part of its last regularly scheduled Patch Tuesday release cycle, on Dec. 10.
Researchers said the exploitable flaws appear to exist in all unpatched versions of Windows Server and clients. With many organizations potentially having delayed installing the patches until after the holiday period, experts urged them to quickly test and roll out the updates.
“It is imperative that organizations apply these patches immediately to be protected against attackers who may exploit these vulnerabilities to compromise their systems,” said cybersecurity firm Trend Micro in a Saturday blog post.
The LDAP flaws include CVE-2024-49112, a remote code execution flaw affecting both LDAP clients and servers, which Microsoft assigned a critical CVSS score of 9.8. “A remote unauthenticated attacker who successfully exploited this vulnerability would gain the ability to execute arbitrary code within the context of the LDAP service,” Microsoft said. “However, successful exploitation is dependent upon what component is targeted.”
The technology giant warned that exploit attempts could arrive as inbound remote procedure calls to Active Directory, and that “an attacker could use an RPC connection to a domain controller to trigger domain controller lookup operations against the attacker’s domain” as part of an exploit chain.
The other LDAP flaw Microsoft patched last month is CVE-2024-49113, a denial-of-service vulnerability that it assigned a CVSS score of 7.5, based on its exploitability assessment that exploiting the flaw seemed “less likely.”
Yuki Chen, the security researcher who discovered both of the flaws and reported them to Microsoft, warned that despite the scores, the lower-ranked vulnerability might be more dangerous.
“Never forget the score is highly affected by the skills of the analysis team behind,” Chen said in a Friday post to social platform X. “There were multiple LDAP-related vulnerabilities fixed in December, and ironically, CVE-2024-49112 – with the highest CVSS score – is actually less exploitable than some others.”
Released: Proof-of-Concept LDAP Nightmare
Chen’s comments followed breach and attack simulation platform SafeBreach on Wednesday releasing a proof-of-concept exploit for CVE-2024-49113, nicknamed “LDAP Nightmare,” that it recommends organizations use to test if they’ve effectively patched the vulnerability.
Researchers from SafeBreach Labs said their exploit interacts with Netlogon Remote Protocol, or NRPC, and a vulnerable LDAP client, to crash “any unpatched Windows Server” – not just domain controllers – “with no prerequisites except that the DNS server of the victim DC has internet connectivity.”
As described by Trend Micro, LDAP Nightmare begins by sending a DCE/RPC protocol request to a vulnerable server. “The attack flow starts with sending a DCE/RPC request to the victim server, causing the Local Security Authority Subsystem Service (LSASS) to crash and force a reboot when an attacker sends a specially crafted Connectionless Lightweight Directory Access Protocol (CLDAP) referral response packet,” it said.
SafeBreach Labs’ researchers said virtually the same attack flow likely could be used to remotely exploit CVE-2024-49112 and execute code if an attacker modifies the CLDAP packet in the final step of the attack flow. The researchers said they haven’t yet achieved “a full RCE chain” but have “made some good progress toward it.” Of course, other researchers – not to mention criminals or nation-state attackers – might achieve the same.
Patch Problems
Microsoft’s December 2024 fixes for the LDAP problems are reportedly causing problems for some organizations.
Multiple system administrators report having problems with some types of self-service password resets involving Microsoft Entra Connect, after installing the patch. Entra Connect is a Microsoft application that integrates on-premises Active Directory and Microsoft Entra ID, which is designed to provide “hybrid identity” services bridging on-premises and cloud-based environments, including through Entra’s password writeback feature, which synchronizes password changes in Microsoft Entra with an organization’s on-premises Active Directory.
“Anyone experiencing issues with SSPR / Password Writeback / Entra Connect, after applying this patch?” read a Thursday post to the sysadmin subreddit. “We run a local on-prem AD as primary and sync to Entra using Entra Connect. We are no longer able to use SSPR (Self Service Password Reset). The issues seem to arise when the service account tries to change the user’s password locally in AD.”
Multiple sysadmins responded in the affirmative. “In the same boat here,” one user replied.
Another user who reported problems said that uninstalling the December 2024 cumulative update “doesn’t roll back the LDAP changes,” and that SSPR remains broken for their Windows Server 2019 Standard edition with Entra Connect 2022 Standard. “It seems like Entra Connect and SSPR use some form of legacy commands, that the patch removes or blocks.”
The sysadmin questioned why Microsoft’s own teams hadn’t identified the issue before rolling out the patch globally. While some components of Entra Connect might be regarded as legacy, Microsoft’s Entra Connect product team appears to still rely on them.