Azure Active Directory Sign-Ins ๋กœ๊ทธ ๋ณ€์กฐ

Azure Active Directory Sign-Ins ๋กœ๊ทธ ๋ณ€์กฐ

SecureWorksยฎ CTUโ„ข ์—ฐ๊ตฌ์›๋“ค์€ 2021๋…„ 5์›” ๋ง, AD Connect Health Agent๊ฐ€ AD FS ๊ฐ€์ž… ์ด๋ฒคํŠธ๋ฅผ Azure AD๋กœ ์ „์†กํ•˜๋Š” ๋ฐ ์‚ฌ์šฉํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์— ๋Œ€ํ•ด ์กฐ์‚ฌํ•œ ๊ฒฐ๊ณผ, ๋กœ์ปฌ ๊ด€๋ฆฌ์ž๊ฐ€ AD FS ์„œ๋ฒ„์— ์•ก์„ธ์Šคํ•  ์ˆ˜ ์žˆ๋Š” ์œ„ํ˜‘ ํ–‰์œ„์ž๊ฐ€ ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•˜๊ณ  Azure AD ์‚ฌ์ธ ์ธ ๋กœ๊ทธ ์ด๋ฒคํŠธ๋ฅผ ์กฐ์ž‘ํ•˜๊ฑฐ๋‚˜ ๊ฐ€์งœ ๋กœ๊ทธ์ธ ์ด๋ฒคํŠธ๋กœ ๊ฐ€์ž…์ž ๋กœ๊ทธ๋ฅผ ์˜ค์—ผ์‹œํ‚ฌ ์ˆ˜ ์žˆ์Œ์„ ๋ฐํ˜”๋‹ค. Microsoft๋Š” 6์›” 16์ผ์— ๋ณ€๊ฒฝ ์‚ฌํ•ญ์„ ํ™•์ธํ•˜๊ณ  7์›” 7์ผ์— ์ˆ˜์ •์„ ๋ฐœํ‘œํ–ˆ์œผ๋ฉฐ CTUโ„ข ์—ฐ๊ตฌ์›๋“ค์€ ๋ฌธ์ œ๊ฐ€ ํ•ด๊ฒฐ๋์Œ์„ ํ™•์ธํ–ˆ๋‹ค.

SecureWorksยฎ CTUโ„ข ์—ฐ๊ตฌ์›๋“ค์ด 2021๋…„ 5์›” ๋ง AD Connect Health Agent๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ AD FS ๊ฐ€์ž… ์ด๋ฒคํŠธ๋ฅผ Azure AD๋กœ ์ „์†กํ•˜๋Š” ํ”„๋กœํ† ์ฝœ์— ๋Œ€ํ•ด ์กฐ์‚ฌํ•œ ๊ฒฐ๊ณผ, ์œ„ํ˜‘ ํ–‰์œ„์ž๊ฐ€ ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•˜๊ณ  Azure AD ์‚ฌ์ธ ์ธ ๋กœ๊ทธ ์ด๋ฒคํŠธ๋ฅผ ์กฐ์ž‘ํ•˜๊ฑฐ๋‚˜ ๊ฐ€์งœ ๋กœ๊ทธ์ธ ์ด๋ฒคํŠธ๋กœ ๊ฐ€์ž…์ž ๋กœ๊ทธ๋ฅผ ์˜ค์—ผ์‹œํ‚ฌ ์ˆ˜ ์žˆ์Œ์„ ๋ฐํ˜”๋‹ค. Microsoft๋Š” ์ˆ˜์ •์„ ๋ฐœํ‘œํ•˜๊ณ  CTUโ„ข ์—ฐ๊ตฌ์›๋“ค์€ ๋ฌธ์ œ๊ฐ€ ํ•ด๊ฒฐ๋์Œ์„ ํ™•์ธํ–ˆ๋‹ค.

Azure Active Directory Sign-Ins Log Tampering

SECUREWORKSยฎ CTU โ„ข researchers at the end of May 2021, at the end of May 2021, surveyed the protocol of using the AD Connect Health Agent to send the AD FS subscription event to Azure AD, and a threat actor who can access the AD FS server by a local manager can access the AD FS server.It is possible to extract the credentials, manipulate the log event, which is an Azure AD sign, or contaminate subscriber logs with fake login events.Microsoft confirmed the changes on June 16 and announced the revision on July 7, and the CTU โ„ข researchers confirmed that the problem was solved.

Researchers from SECUREWORKSยฎ CTU โ„ข surveyed the protocol of transmitting AD FS subscription events to Azure AD using AD Connect Health Agent at the end of May 2021.Or fake login events can contaminate subscriber logs.Microsoft announced the revision and CTU โ„ข researchers confirmed that the problem was solved.

https://www.secureworks.com/research/azure-active-directory-sign-ins-log-tampering