Office 365 Flaw Could Lead to 'Stealthy Admin' Headaches

A recently discovered flaw in Microsoft's Office 365 suite could meant that a business's so-called "stealthy admins" could compromise security without even realizing it.

Simon Marshall, Technology Journalist

December 15, 2017

4 Min Read

How many "stealthy admins" does your company have? That is, how many users do you have on a domain discretionary access control list (DACL), who have unnecessarily elevated domain privileges?

A major flaw with Microsoft Corp. (Nasdaq: MSFT) Office365 has just been discovered that allows so-called stealthy admins to directly or indirectly pose a threat to enterprise security. The weak point is with Microsoft Azure AD Connector, which allows unwanted stealthy admins to populate during a default installation of Office365, or where users synchronize on-premises Active Directories with those in the cloud.

Hundreds of thousands of enterprises could be affected; any enterprise which has Microsoft Office 365 deployments including an on-premises Active Directory, will have used the Azure AD Connector. The danger is that many organizations are unaware of stealthy admins, and yet their privileges can knowingly or unknowingly be used to cause harm.

(Source: Microsoft)

(Source: Microsoft)

"[Companies] are exposed if there is a rogue internal employee who can reset passwords or if the network has been breached and the attacker has access to credentials of one of the users who can reset passwords," Ajit Sancheti, co-founder and CEO of Preempt, told SecurityNow.

Microsoft has published a security advisory on the vulnerability, which could theoretically offer-up admin permissions for hackers to exfiltrate data or gain operational control over networks. Or perhaps worse, sit there undetected and persistently look very closely at almost everything that's going on in the enterprise.

"We found this vulnerability while we were installing the Preempt product with customers," said Sancheti. "[We] have the ability to detect stealthy admins and we noticed that there was an account that kept showing up in all of our installs. And that account was causing many other stealthy admins to appear."

This vulnerability presents several big risks.

Firstly, stealthy admins can be overlooked because they exist outside of regular security workflows, and that allows malicious members of staff to act as security insiders.

Secondly, stealthy admins can become a prime target for credential theft from outside the organization -- particularly a problem where users are given permissions in error, lack visibility and protection, and are therefore not aware of a credential asset being compromised.

Where do stealthy admins come from? Counterintuitively, they stem from the conservative security principle that enterprises are best served by allowing only enough privilege for a particular person -- or entity -- to get a task done.

Preempt CEO Ajit Sancheti\r\n(Source: Preempt)\r\n

Preempt CEO Ajit Sancheti
\r\n(Source: Preempt)\r\n

Inevitably, higher privileges are required by the few who run the network. In Microsoft Active Directory, these are the domain admins, and their privileges are granted by being a member of a pre-defined security group, such as account operators, administrators or backup operators.

The Microsoft permissions model managed through DACLs can be very complex because multiple rules apply concerning nesting hierarchies, ownership, custom object permissions and other aspects. The net effect is that, according to security advisory from Preempt, "users can achieve effective domain admin permissions even though they are not a member of any of the protected security groups."

Most of the time, stealthy admins are inadvertently created as part of a software package installation or from a business requirement where an administrator follows least privilege guidelines but may forget to follow up and remove them.

There are loopholes, too, where users can elevate themselves to the equivalent of domain admin status. Examples include where a user can be granted permission to change another user's password, or a user can be given permissions to add users to a protected Domain Admins group.

Also, a user can be permitted to replicate the domain, where the permission includes the right to read all password hashes from the domain controller -- once the admin's password hash is acquired, it can be used to perform admin actions.

"It is important to apply the [Microsoft] fix, because otherwise the attack surface is from our experience dramatically increased," said Sancheti.

Related posts:

— Simon Marshall, Technology Journalist, special to Security Now

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights