What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

CVE-2020-1472 Technical Details Released

September 14, 2020 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Security researchers have released technical details for the Netlogon Remote Protocol vulnerability (CVE-2020-1472) which affects multiple versions of Windows servers [1]. The vulnerability, dubbed Zerologon, is an elevation of privileges vulnerability; if exploited, threat actors can execute remote code, disable security features, and change computer passwords in Active Directory (AD). The vulnerability was originally released in August 2020 and received a base criticality score of 10 out of 10 [2].

Due to the release of technical details and the publication of Proof of Concept (PoC) exploit code, exploitation in the wild is expected in near future. Organizations that have not already applied the updates from Microsoft’s August Patch Tuesday are strongly recommended to do so.

What we’re doing about it

What you should do about it

Additional information

CVE-2020-1472 affects Windows Servers 2008-2019. The vulnerability is due to a flaw in the cryptographic authentication process scheme for the Netlogon Remote Protocol (MS-NRPC).

In order to successfully exploit this vulnerability, insider access or previous compromise must have occurred; allowing the threat actor to use the Netlogon Remote Protocol to connect to a domain controller.

In an attack scenario, this vulnerability would be valuable after the initial compromise of one asset via malware. The threat actor could then pivot to the role of Domain Admin and compromise the entire network.

The update released by Windows in August to address this vulnerability works by enabling secure NPRC (Netlogon signing and sealing) for all Windows servers and clients in the domain. Microsoft plans to release a secondary update for CVE-2020-1472 in February 2021, that will require all Windows and non-Windows devices to use secure Remote Procedure Call (RPC) with Netlogon, unless explicitly added to an exception list [3].

Affected Windows Servers:

References:

[1] https://www.secura.com/pathtoimg.php?id=2055

[2] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472

[3] https://support.microsoft.com/en-us/help/4557222/how-to-manage-the-changes-in-netlogon-secure-channel-connections-assoc

View Most Recent Advisories