Authentication bypass in Active Directory Federation Services



Published: 2018-08-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-8340
CWE-ID CWE-592
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Authentication bypass

EUVDB-ID: #VU14377

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8340

CWE-ID: CWE-592 - Authentication Bypass Issues

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain authentication factors.

The vulnerability exists due to an error when processing multi-factor authentication requests within Active Directory Federation Services (AD FS). A remote attacker can bypass certain authentication factors during multi-factor authentication and gain unauthorized access to sensitive data and functionality. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2012 R2 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8340


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###