Authentication bypass discovered in Microsoft Entra ID
Briefly

A critical vulnerability exists within the PTA agent, a critical component of the Azure AD environment. This vulnerability allows malicious actors with local administrative privileges on the PTA agent server to bypass authentication controls, gaining unauthorized access to any synchronized Active Directory user. Such compromised access facilitates lateral movement within the network and potentially elevates privileges to the level of a Global Administrator, if such an account exists. While this vulnerability does not inherently grant global administrative rights, it provides a pathway for attackers to exploit existing privileged accounts. To mitigate this risk, organizations must implement stringent security measures including restricted access to PTA agent servers, robust password policies and mandatory multi-factor authentication.
What we are seeing more than ever over the last few years are what vulnerability research calls logical bugs. Unlike stack overflows or other 'technical' bugs, logical bugs are typically harder to find with fuzzers or automated tools. Therefore, these bugs are often discovered by attackers or researchers (hopefully the latter). Logical bugs are faults in 'decisions' (path of codes) are directed and therefore can be validation faults or inconsistencies. (i.e. a function that fails to validate correctly in certain scenarios).
Read at Securitymagazine
[
]
[
|
]