[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-1472Date: (C)2020-08-12   (M)2024-04-24


An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2020-0be2776ed3
FEDORA-2020-77c15664b0
FEDORA-2020-a1d139381a
GLSA-202012-24
N/A
USN-4510-1
USN-4510-2
USN-4559-1
VU#490028
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.synology.com/security/advisory/Synology_SA_20_21
openSUSE-SU-2020:1513
openSUSE-SU-2020:1526

CWE    1
CWE-330
OVAL    37
oval:org.secpod.oval:def:705675
oval:org.secpod.oval:def:89050374
oval:org.secpod.oval:def:64995
oval:org.secpod.oval:def:2003967
...

© SecPod Technologies