Lucene search

K
mscveMicrosoftMS:ADV190006
HistoryFeb 12, 2019 - 8:00 a.m.

Guidance to mitigate unconstrained delegation vulnerabilities

2019-02-1208:00:00
Microsoft
msrc.microsoft.com
132

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.9%

Executive Summary

Active Directory Forest trusts provide a secure way for resources in a forest to trust identities from another forest. This trust is directional; a trusted forest can authenticate its users to the trusting forest without allowing the reverse.

A feature, Enforcement for forest boundary for Kerberos full delegation, was introduced in Windows Server 2012 that allows an administrator of the trusted forest to configure whether Ticket-Granting Tickets (TGTs) may be delegated to a service in a trusting forest.

An unsafe default configuration for this feature exists when setting up inbound trusts that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest.

This advisory addresses the issue by recommending a new safe default configuration for unconstrained Kerberos delegation across Active Directory forest trusts that supersedes the original unsafe configuration.

Note On March 12, 2019 Microsoft released CVE-2019-0683 to address unrestrained delegation vulnerabilities:

Microsoft recommends that customers using Active Directory on systems running Windows Server 2008, Windows 7, or Windows Server 2008 R2 install the March security updates and then follow the Recommended Actions in this advisory. Customers using Active Directory on systems running Windows Server 2012 or newer need to follow the Recommended Actions.

Further feature updates will be made available in the Security Updates table of this advisory. See also Knowledge Base Article 4490425 for more information.

Recommended Actions

Customers should review Knowledge Base Article 4490425 and take appropriate action.

The enforcement for forest boundary for Kerberos full delegation will be available as an update for all supported versions of Windows Server starting in the March 2019 Security Update and is currently available for Server 2012 and newer. We recommend that you set the feature on incoming forest trusts.

FAQ

1. What is unconstrained delegation?

Unconstrained delegation is when a service can acquire a copy of your TGT to act on your behalf when authenticating to other services. Unconstrained delegation lets the service authenticate to any other service which can lead to security issues such as elevation of privilege. Unconstrained delegation has been replaced by constrained delegation which limits which services can receive tickets on behalf of a user.

2. What is TGT delegation?

TGT delegation allows a service to acquire a TGT from a domain with an inbound trust. This allows any service within an untrusted forest to acquire a TGT to the trusted forest. A feature was introduced in Windows Server 2012 to disable this capability.

3. Why is TGT delegation enabled by default?

Applications may rely on unconstrained delegation across inbound trusts and disabling delegation may lead to outages.

4. How do I determine if TGT delegation is enabled?

You can check that the flag is set on the trust using PowerShell.

Get-AdTrust -filter {TGTDelegation -eq $false}

5. How do I disable TGT delegation?

You can set the EnableTGTDelegation to NO using Netdom. See Knowledge Base Article 4490425 for more details.

netdom.exe trust fabrikam.com /domain:contoso.com /EnableTGTDelegation:No

6. What is the security risk of leaving TGT delegation enabled?

If an attacker can enable unconstrained delegation of any principal in an untrusted forest and request a service ticket to the trusted forest, they can also request a TGT from the trusted forest. An attacker can then impersonate the user in the trusted forest from within the untrusted forest leading to elevation of privilege.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.9%