Malware & Threats

Microsoft Says Hackers Continue to Target Zerologon Vulnerability

Microsoft this week revealed that it continues to receive reports from customers of attacks targeting the Zerologon vulnerability.

<p><strong><span><span>Microsoft this week revealed that it continues to receive reports from customers of attacks targeting the <a href="https://www.securityweek.com/search/google/zerologon?query=zerologon&cx=016540353864684098383%3A6mcx-eenlzi&cof=FORID%3A11&sitesearch=&safe=off" target="_blank" rel="noopener">Zerologon vulnerability</a>.</span></span></strong></p>

Microsoft this week revealed that it continues to receive reports from customers of attacks targeting the Zerologon vulnerability.

Patched on August 11, the security flaw was identified in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC). Tracked as CVE-2020-1472, the issue can be exploited to compromise Active Directory domain controllers and gain domain administrator privileges.

The vulnerability came into the spotlight after the DHS ordered federal agencies to immediately apply available patches, with both Microsoft and CISA publishing information on attackers actively exploiting the bug.

At the end of September, Microsoft published a guide to provide organizations with all the necessary details for addressing the issue within their Active Directory deployments, but it appears that some customers continue to be vulnerable.

“If the original guidance is not applied, the vulnerability could allow an attacker to spoof a domain controller account that could be used to steal domain credentials and take over the domain,” Microsoft now says.

The tech giant also reiterates that the first step into addressing the vulnerability is installing the available patches on every domain controller.

“Once fully deployed, Active Directory domain controller and trust accounts will be protected alongside Windows domain-joined machine accounts. We strongly encourage anyone who has not applied the update to take this step now,” the company notes.

To ensure they are fully protected, customers should apply the update and follow Microsoft’s previously published guidance. The company has already updated the FAQs in that guidance, for further clarity.

Advertisement. Scroll to continue reading.

Following the update, customers are advised to identify any devices that might still be vulnerable, address them, and then enable enforcement mode, to ensure that CVE-2020-1472 is indeed addressed in their environment.

On Thursday, CISA published an alert to warn of the continuous exploitation of Zerologon and to urge administrators to apply the available patches as soon as possible.

Related: QNAP Issues Advisory on Zerologon Vulnerability

Related: Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability

Related: Zerologon Chained With Fortinet, MobileIron Vulnerabilities in U.S. Government Attacks

Related: Microsoft Says Iranian Hackers Exploiting Zerologon Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version