threat CVE-2021-42278/CVE-2021-42287

Cyber Security tips and recommendations
Post Reply
MikePeller
Site Admin
Posts: 124
Joined: Fri Dec 02, 2005 9:39 am
Location: Tucson
Contact:

threat CVE-2021-42278/CVE-2021-42287

Post by MikePeller »

From User to Domain Admin in (less than) 60 seconds: CVE-2021-42278/CVE-2021-42287 – On Patch Tuesday of last November, Microsoft released advisories to address several vulnerabilities in Active Directory. Analysis of these vulnerabilities showed that by combining CVE-2021-42278 and CVE-2021-42287 it is possible, under default conditions, for a regular user to easily impersonate a domain admin. This means that any domain user can effectively become a domain administrator, which makes these vulnerabilities extremely severe. Moreover, there are already several Github repositories with free-to-use Proof of Concept (PoC) code that facilitates the exploitation of these vulnerabilities. In this threat research blog from FortiGuard Labs,, we describe how the exploitation of these vulnerabilities works and show how the attack is mitigated by FortiEDR.
Post Reply