Malware & Threats

Microsoft Says Hackers Actively Targeting Zerologon Vulnerability

Microsoft says it has observed threat actors actively targeting the Zerologon vulnerability affecting Windows Server.

<p><strong><span><span>Microsoft says it has observed threat actors actively targeting the Zerologon vulnerability affecting Windows Server.</span></span></strong></p>

Microsoft says it has observed threat actors actively targeting the Zerologon vulnerability affecting Windows Server.

Tracked as CVE-2020-1472, the security flaw is related to the Netlogon remote protocol (MS-NRPC) and it could result in an unauthenticated attacker gaining domain administrator access through leveraging a specially crafted application that runs on a device on the network.

The attacker could abuse the flaw when establishing “a vulnerable Netlogon secure channel connection to a domain controller,” Microsoft said in an advisory. The tech giant released patches to address the flaw on August 2020 Patch Tuesday.

Last week, the United States Department of Homeland Security (DHS) issued an Emergency Directive requiring all federal agencies to apply the available patches for the Zerologon vulnerability within days.

“This vulnerability poses an unacceptable risk to the Federal Civilian Executive Branch and requires an immediate and emergency action,” the DHS’s Cybersecurity and Infrastructure Security Agency (CISA) said.

Also last week, Samba announced patches for the Zerologon flaw, explaining that Samba implements the Netlogon protocol and that it’s vulnerable when used as domain controller only.

Several exploits have been released for the flaw, and Microsoft revealed on Wednesday that it had already observed hackers leveraging some of these exploits to actively target vulnerable systems.

“Microsoft is actively tracking threat actor activity using exploits for the CVE-2020-1472 Netlogon EoP vulnerability, dubbed Zerologon. We have observed attacks where public exploits have been incorporated into attacker playbooks,” the company said.

Advertisement. Scroll to continue reading.

The company also released indicators of compromise (IoC) for these exploits and encourages customers to apply the available fixes as soon as possible.

“We strongly recommend customers to immediately apply security updates for CVE-2020-1472. Microsoft 365 customers can use threat & vulnerability management data to see patching status,” Microsoft said.

The tech giant also promised to share additional information on these attacks as the situation evolves.

Related: Samba Issues Patches for Zerologon Vulnerability

Related: DHS Orders Federal Agencies to Immediately Patch ‘Zerologon’ Vulnerability

Related: Actively Exploited Windows Spoofing Flaw Patched Two Years After Disclosure

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version