Windows KDC Proxy RCE Vulnerability Let Attackers Control The Server Remotely

Security researchers have uncovered a significant remote code execution vulnerability in Microsoft’s Windows Key Distribution Center (KDC) Proxy that could potentially allow attackers to gain complete control over affected servers. The vulnerability, tracked as CVE-2024-43639, stems from an integer overflow due to a missing check for Kerberos response length in the KDC Proxy service. Microsoft addressed CVE-2024-43639 in their November 2024 security update by implementing proper length validation checks in the KDC Proxy Server service. The flaw exists specifically in the KDC Proxy Server service (KDCSVC), a component that facilitates Kerberos authentication for remote workloads by proxying Kerberos traffic over HTTPS. Detection guidance suggests monitoring TCP port 88 traffic for Kerberos responses with message length prefixes of 0x80000000 (2,147,483,648) bytes or larger, which would indicate suspicious activity potentially related to exploitation of this vulnerability. Security researchers noted that it was somewhat unusual for Microsoft to address the issue in the KDC Proxy rather than fixing the underlying vulnerability in the ASN.1 library, suggesting there may be additional considerations regarding the broader use of this library across the Windows ecosystem. According to detailed analysis from security researchers, the vulnerability arises from improper handling of Kerberos response lengths, creating an exploitable integer overflow condition. This critical security flaw, which was patched in November, enables unauthenticated remote attackers to execute arbitrary code with the privileges of the target service, potentially leading to complete system compromise. The Microsoft Windows KDC Proxy vulnerability was identified by security researchers from Kunlun Lab in collaboration with Cyber KunLun. The core issue lies in the absence of validation checks for the length of Kerberos responses, allowing maliciously crafted responses to trigger memory corruption errors that can be leveraged for code execution. An attacker begins by directing the KDC Proxy to forward a Kerberos request to a server under their control, which then returns a specially crafted Kerberos response with manipulated length values. If patching is not immediately possible, organizations should consider temporarily disabling the KDC Proxy service until updates can be applied, though this may impact remote authentication capabilities for users outside the corporate network. The vulnerability stems from the KpsSocketRecvDataIoCompletion() function in the kpssvc.dll file, which fails to properly verify the length of incoming Kerberos responses before processing them. The exploitation process involves a sophisticated chain of events that target how the KDC Proxy handles Kerberos responses. When remote clients need to authenticate but lack direct network connectivity to domain controllers, the KDC Proxy acts as an intermediary, forwarding authentication requests over HTTPS. The exploitation does not require authentication, making it particularly dangerous as attackers need only network access to the KDC Proxy server to attempt exploitation. The vulnerability highlights ongoing security challenges in authentication services and underscores the importance of prompt patching practices in enterprise environments. The vulnerable component implements the Kerberos KDC Proxy Protocol (KKDCP), which wraps Kerberos requests in HTTP POST requests sent to the /KdcProxy endpoint. When processing responses, the KDC Proxy reads the first four bytes to determine the message length, then attempts to read the corresponding number of bytes. Organizations using remote authentication services that rely on the KDC Proxy are particularly vulnerable. The validation function that normally checks Kerberos responses can be circumvented by setting specific byte values in the response. The vulnerability exclusively affects servers explicitly configured as KDC Proxy servers and does not impact domain controllers.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 04 Mar 2025 18:45:04 +0000


Cyber News related to Windows KDC Proxy RCE Vulnerability Let Attackers Control The Server Remotely

Windows KDC Proxy RCE Vulnerability Let Attackers Control The Server Remotely - Security researchers have uncovered a significant remote code execution vulnerability in Microsoft’s Windows Key Distribution Center (KDC) Proxy that could potentially allow attackers to gain complete control over affected servers. The ...
1 month ago Cybersecuritynews.com CVE-2024-43639
VB.NET Proxy and VPN Check with IP2Location.io - Virtual Private Network servers are proxy servers that people use daily when browsing the Internet. As most of us are aware, websites track their visitors for advertising and marketing purposes. That's the same reason that people use residential ...
1 year ago Feeds.dzone.com
CVE-2024-37891 - urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* ...
9 months ago
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
1 year ago Techrepublic.com
Socks5Systemz proxy service infects 10,000 systems worldwide - A proxy botnet called 'Socks5Systemz' has been infecting computers worldwide via the 'PrivateLoader' and 'Amadey' malware loaders, currently counting 10,000 infected devices. The malware infects computers and turns them into traffic-forwarding ...
1 year ago Bleepingcomputer.com
How to secure on-prem apps with Entra Application Proxy - If your internal web applications are still internet-facing, then it's time to move away from turning your firewall into Swiss cheese just to externalize apps for your users. To reduce the attack surface, a traditional method, such as a VPN, has its ...
1 year ago Techtarget.com
Windows 11 to let admins mandate SMB encryption for outbound connections - Windows 11 will let admins mandate SMB client encryption for all outbound connections, starting with today's Windows 11 Insider Preview Build 25982 rolling out to Insiders in the Canary Channel. SMB encryption provides data end-to-end encryption and ...
1 year ago Bleepingcomputer.com
Microsoft releases first Windows Server 2025 preview build - Microsoft has released Windows Server Insider Preview 26040, the first Windows Server 2025 build for admins enrolled in its Windows Insider program. This build is the first pushed for the next Windows Server Long-Term Servicing Channel Preview, which ...
1 year ago Bleepingcomputer.com
Microsoft extends Windows Server 2012 ESUs to October 2026 - Microsoft provides three more years of Windows Server 2012 Extended Security Updates until October 2026, giving administrators more time to upgrade or migrate to Azure. The company also prolonged the end date for Windows Server 2012 and extended ...
1 year ago Bleepingcomputer.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
1 year ago Bleepingcomputer.com
Microsoft to let Windows 10 home users buy Extended Security Updates - Microsoft says that all Windows 10 customers will be able to pay for three extra years of security updates through the company's Extended Security Updates program after the end of support date. After Windows 10 reaches the end of support on October ...
1 year ago Bleepingcomputer.com
CVE-2022-34321 - Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication. The vulnerable endpoint exposes detailed statistics about live connections, along with the capability to ...
1 year ago
CVE-2020-3125 - A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an ...
1 year ago
Microsoft No Longer Selling Windows 10 Licenses Redirects to Windows 11 Product Pages - Marking an end to an era, Microsoft is no longer directly selling Windows 10 product keys on their website, instead redirecting users to Windows 11 product pages. This month, Microsoft began displaying an alert on their Windows 10 Home and Pro ...
2 years ago Bleepingcomputer.com
Cisco Routers Exposed to Remote Code Execution (RCE) Attacks: How to Protect Your Network - Protecting networks from remote code execution (RCE) attacks is now more important than ever, as thousands of end-of-life Cisco routers are exposed to these vulnerabilities. On June 10, 2020 research revealed that over 19,000 Cisco devices were still ...
2 years ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
CVE-2021-41136 - Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP request smugggling. A client could smuggle a request ...
1 year ago
Microsoft introduces flighting for Windows Server insiders - Microsoft has launched flighting for Windows Server systems enrolled in its Windows Insider open software testing program. Starting today, admins will also have the option to have new Insider builds installed automatically after checking for updates ...
1 year ago Bleepingcomputer.com
Windows 11 24H2 now rolling out, here are the new features - Version 24H2 is now also accessible via Windows Server Update Services (including Configuration Manager), Windows Update for Business, and the Microsoft 365 admin center. Microsoft suggests that businesses start targeted rollouts to ensure ...
6 months ago Bleepingcomputer.com
Microsoft drops SMB1 firewall rules in new Windows 11 build - Windows 11 will no longer add SMB1 Windows Defender Firewall rules when creating new SMB shares starting with today's Canary Channel Insider Preview Build 25992 build. Before this change and since Windows XP SP2, creating SMB shares set up firewall ...
1 year ago Bleepingcomputer.com
VMware fixes critical code execution flaw in vCenter Server - VMware issued security updates to fix a critical vCenter Server vulnerability that can be exploited to gain remote code execution attacks on vulnerable servers. vCenter Server is the central management hub for VMware's vSphere suite, and it helps ...
1 year ago Bleepingcomputer.com CVE-2023-34048 CVE-2023-34056
CVE-2022-24280 - Improper Input Validation vulnerability in Proxy component of Apache Pulsar allows an attacker to make TCP/IP connection attempts that originate from the Pulsar Proxy's IP address. When the Apache Pulsar Proxy component is used, it is possible to ...
2 years ago
CVE-2023-37544 - Improper Authentication vulnerability in Apache Pulsar WebSocket Proxy allows an attacker to connect to the /pingpong endpoint without authentication. This issue affects Apache Pulsar WebSocket Proxy: from 2.8.0 through 2.8.*, from 2.9.0 through ...
1 year ago Tenable.com
"IngressNightmare" Critical RCE Vulnerabilities in Kubernetes NGINX Clusters Let Attackers Gain Full Control - Ingress in Kubernetes manages external traffic to internal services through Ingress resources YAML files defining routing rules by hostname or path and an Ingress Controller, such as the NGINX variant, which enforces these rules via a reverse proxy. ...
1 week ago Cybersecuritynews.com
Treasury Sanctions Creators of 911 S5 Proxy Botnet - The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5, an online anonymity service that for many years was the easiest and cheapest way to route one's Web traffic through ...
10 months ago Krebsonsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)