Azure Active Directory Pass-Strough ์ธ์ฆ ๊ฒฐํ•จ

Azure Active Directory Pass-Strough ์ธ์ฆ ๊ฒฐํ•จ

2022๋…„ 9์›” 20์ผ, SecureWorksยฎ Counter Threat Unit โ„ข (CTU) ์—ฐ๊ตฌ์›๋“ค์ด Azure Active Directory (Azure AD) ํ•˜์ด๋ธŒ๋ฆฌ๋“œ ์•„์ด๋ดํ‹ฐํ‹ฐ ์ธ์ฆ ๋ฐฉ๋ฒ• ์ค‘ ํ•˜๋‚˜์ธ ํ†ต๊ณผ ์ธ์ฆ (PTA)์„ ์‚ฌ์šฉํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์„ ๋ถ„์„ํ•˜์—ฌ ๊ณต๊ฒฉ์ž๊ฐ€ CBA๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ PTA ์—์ด์ „ํŠธ์˜ ์‹ ์›์„ ํ›”์น  ์ˆ˜ ์žˆ๋‹ค๊ณ  ํŒ๋‹จํ–ˆ์Šต๋‹ˆ๋‹ค. ์ด๋Š” ์†์ƒ๋œ ์ธ์ฆ์„œ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋ฐฑ๋„์–ด๋ฅผ ์ƒ์„ฑํ•˜๊ณ  ์›๊ฒฉ ๊ฑฐ๋ถ€ (DOS) ๊ณต๊ฒฉ์„ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋Š” ์œ„ํ—˜์„ ์ดˆ๋ž˜ํ•ฉ๋‹ˆ๋‹ค. 2022๋…„ 5์›”, SecureWorksยฎ Counter Threat Unit โ„ข (CTU) ์—ฐ๊ตฌ์›๋“ค์ด PTA๊ฐ€ ์‚ฌ์šฉํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์„ ๋ถ„์„ํ•˜์—ฌ ๊ณต๊ฒฉ์ž๊ฐ€ CBA๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ PTA ์—์ด์ „ํŠธ์˜ ์‹ ์›์„ ํ›”์น  ์ˆ˜ ์žˆ๋‹ค๊ณ  ํŒ๋‹จํ–ˆ์Šต๋‹ˆ๋‹ค. ์ด๋Š” ์†์ƒ๋œ ์ธ์ฆ์„œ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋ฐฑ๋„์–ด๋ฅผ ๋งŒ๋“ค๊ณ  ์›๊ฒฉ ๊ฑฐ๋ถ€ (DOS) ๊ณต๊ฒฉ์„ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋Š” ์œ„ํ—˜์„ ์ดˆ๋ž˜ํ•ฉ๋‹ˆ๋‹ค.

Azure Active Directory Pass-Through Authentication Flaws

On September 20, 2022, SECUREWORKSยฎ Counter Threat Unit โ„ข (CTU) researchers analyze the protocol using PTA, one of the Azure Active Directory (Azure AD) hybrid hybrid identity certification methods,I decided to steal the identity of the PTA agent.This causes the risk of creating a backdoor and performing a remote (DOS) attack using a damaged certificate.In May 2022, the SECUREWORKSยฎ Counter Threat Unit โ„ข (CTU) researchers analyzed the protocol used by the PTA, so that the attacker could use the CBA to steal the identity of the PTA agent.This uses a damaged certificate to create a backdoor and the risk of performing a remote rejection (DOS) attack.

https://www.secureworks.com/research/azure-active-directory-pass-through-authentication-flaws