10 CVE-2020-1472
Exploit Brute Force Patch Used by Malware Used by Ransomware CISA Kev Catalog
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.
https://nvd.nist.gov/vuln/detail/CVE-2020-1472
Categories
CWE-330 : Use of Insufficiently Random Values
When product generates predictable values in a context requiring unpredictability, it may be possible for an attacker to guess the next value that will be generated, and use this guess to impersonate another user or access sensitive information.
References
CERT-VN
VU#490028 Third Party Advisory US Government Resource |
CONFIRM
https://www.synology.com/security/advisory/Synology_SA_20_21 Third Party Advisory |
FEDORA
FEDORA-2020-0be2776ed3 Mailing List Third Party Advisory |
FEDORA-2020-77c15664b0 Mailing List Third Party Advisory |
FEDORA-2020-a1d139381a Mailing List Third Party Advisory |
GENTOO
GLSA-202012-24 Third Party Advisory |
MISC Patch Exploit
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry |
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory |
N/A Patch
N/A Patch Vendor Advisory |
PHK Exploit
SUSE
openSUSE-SU-2020:1513 Mailing List Third Party Advisory |
openSUSE-SU-2020:1526 Mailing List Third Party Advisory |
UBUNTU
USN-4510-1 Third Party Advisory |
USN-4510-2 Third Party Advisory |
USN-4559-1 Third Party Advisory |
_MLIST
[oss-security] 20200917 Samba and CVE-2020-1472 ("Zerologon") Mailing List Third Party Advisory |
[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update Mailing List Third Party Advisory |
CPE
cpe | start | end |
---|---|---|
Configuration 1 | ||
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* | ||
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* | ||
Configuration 2 | ||
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* | ||
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* | ||
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* | ||
Configuration 3 | ||
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* | ||
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* | ||
Configuration 4 | ||
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* | ||
Configuration 5 | ||
cpe:2.3:a:synology:directory_server:*:*:*:*:*:*:*:* | < 4.4.5-0101 | |
Configuration 6 | ||
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* | < 4.10.18 | |
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* | >= 4.11.0 | < 4.11.13 |
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* | >= 4.12.0 | < 4.12.7 |
Configuration 7 | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | ||
Configuration 8 | ||
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* |
REMEDIATION
Microsoft
Product | Article | Download |
---|---|---|
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 4601347 | Monthly Rollup |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 | 4601363 | Security Only |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 4601347 | Monthly Rollup |
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) | 4601363 | Security Only |
Windows Server 2012 | 4601348 | Monthly Rollup |
Windows Server 2012 | 4601357 | Security Only |
Windows Server 2012 (Server Core installation) | 4601348 | Monthly Rollup |
Windows Server 2012 (Server Core installation) | 4601357 | Security Only |
Windows Server 2012 R2 | 4601384 | Monthly Rollup |
Windows Server 2012 R2 | 4601349 | Security Only |
Windows Server 2012 R2 (Server Core installation) | 4601384 | Monthly Rollup |
Windows Server 2012 R2 (Server Core installation) | 4601349 | Security Only |
Windows Server 2016 | 4601318 | Security Update |
Windows Server 2016 (Server Core installation) | 4601318 | Security Update |
Windows Server 2019 | 4601345 | Security Update |
Windows Server 2019 (Server Core installation) | 4601345 | Security Update |
Windows Server, version 1903 (Server Core installation) | 4565351 | Security Update |
Windows Server, version 1909 (Server Core installation) | 4601315 | Security Update |
Windows Server, version 2004 (Server Core installation) | 4601319 | Security Update |
Windows Server, version 20H2 (Server Core Installation) | 4601319 | Security Update |
Patch
Url |
---|
https://www.oracle.com/security-alerts/cpuApr2021.html |
N/A |
EXPLOITS
Exploit-db.com
id | description | date | |
---|---|---|---|
49071 | ZeroLogon - Netlogon Elevation of Privilege | 2020-11-18 00:00:00 |
Other (github, ...)
CAPEC
Common Attack Pattern Enumerations and Classifications
id | description | severity |
---|---|---|
112 | Brute Force |
High |
485 | Signature Spoofing by Key Recreation |
High |
59 | Session Credential Falsification through Prediction |
High |
MITRE
Techniques
id | description |
---|---|
T1110 | Brute Force |
T1552.004 | Unsecured Credentials: Private Keys |
© 2022 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation. |
Mitigations
id | description |
---|---|
T1110 | Proactively reset accounts that are known to be part of breached credentials either immediately, or after detecting bruteforce attempts. |
T1552.004 | Ensure permissions are properly set on folders containing sensitive private keys to prevent unintended access. |
© 2022 The MITRE Corporation. Esta obra se reproduce y distribuye con el permiso de The MITRE Corporation. |
Sherlock® flash
Take a picture of your computer network in a few clicks !
The Sherlock® flash audit solution allows you to perform an audit to strengthen the security of your IT assets. Vulnerability analysis of your physical and virtual equipment. Patch planning by priority level and time available. Detailed and intuitive reporting.
