Until all domain controllers are updated, the entire infrastructure remains vulnerable, the DHS' CISA warns.

6 Min Read

Concerns over a critical vulnerability that Microsoft disclosed in its Windows Netlogon Remote Protocol (MS-NRPC) in August were considerably heightened this week following reports of attackers actively targeting the flaw.

On Thursday, Microsoft via a series of tweets that urged organizations to immediately apply a patch it had issued for the bug (CVE-2020-1472) — which many have begun referring to as the Zerologon vulnerability.

"We have observed attacks where public exploits have been incorporated into attacker playbooks," the company warned. "We strongly recommend customers to immediately apply security updates for CVE-2020-1472."

The Department of Homeland Security's Cybersecurity & Infrastructure Security Agency (CISA) heightened the sense of urgency with its own alert urging IT administrators to patch all domain controllers immediately. The agency released a patch validation script that it said organizations could quickly use to detect Microsoft domain controllers that still needed to be patched against the flaw.

"Until every domain controller is updated, the entire infrastructure remains vulnerable," the CISA advisory said.

CISA's alert Thursday followed another one from the DHS on Monday directing all federal agencies to patch CVE-2020-1472 no later than end of day Sept. 21.

Here's what you need to know about the vulnerability and why you need to address it immediately, according to security experts.

1. What exactly is the Netlogon/Zerologon vulnerability about?
CVE-2020-1472 is an elevation of privilege (privilege escalation) vulnerability that exists in MS-NRPC. Netlogon is a core authentication component of Microsoft Active Directory.

"Netlogon is a service provided by domain controllers to give a secure channel between a computer and the domain controller," says Luke Richards, senior consulting analyst at Vectra. "It normally requires previously established credentials or other authentication methods in order for the channel to be used."

The Netlogon/Zerologon flaw has been assigned a CVSS base score of 10, which is the maximum possible severity rating for a software flaw under the widely used vulnerability scoring system.

2. Why is there so much concern over the flaw?
The Netlogon/Zerologon flaw allows an unauthenticated attacker to use MS-NRPC to connect to a domain controller and gain full administrator access, Microsoft has noted.

"The flaw allows anyone to very easily authorize and use this channel, even from a nondomain machine, allowing them to perform many domain-level actions," Richards says.

Dustin Childs, communications manager for Trend Micro's ZDI, says there's nothing theoretical about the bug or how it can be exploited. "This vulnerability could allow unauthenticated attackers to run arbitrary code on affected Windows domain controllers," he says. The code would execute with elevated privileges and allow an attacker to completely take over the domain controller and, from there, essentially the entire domain.

As a result, the CISA has described the flaw as presenting an "unacceptable risk" to federal agencies and is urging them to take emergency patching action.

3. Microsoft disclosed the bug in August. What prompted this week's alerts?
Microsoft's threat intelligence team, and researchers at other organizations, have observed attackers targeting the vulnerability using publicly available exploits. It's unclear how widespread the malicious activity is, or whether the attacks that Microsoft reported observing were targeted in nature. But the mere fact that exploits are publicly available and that attacks have begun has heightened the risks associated with leaving the bug unpatched.

Proof-of-concept code became available almost immediately after Microsoft released the patch and actual exploits began to be reported in mid-September, ZDI's Childs says. "At this point, active exploitation is somewhat limited," he adds. "There's no evidence attackers are resorting to a 'spray and pray' approach" in exploiting the flaw.

Fortunately, because most domain controllers are not reachable from the Internet, the number of available targets is likely to be somewhat limited, Child says.

But externally exposed systems are not the only issue. Joseph Carson, chief security scientist and advisory CISO at Thycotic, says vulnerabilities such as Zerologon present a perfect opportunity for privilege escalation for criminals who already might have a foothold in the network.

"Privilege compromise is an extremely severe security issue. It should be a top priority to patch vulnerable systems," he says. The fact that CISA has issued an alert suggests some federal departments might have already fallen victim to the issue, Carson says.

4. What are the potential consequences of not patching immediately?
"Failure to patch means you are leaving one of your most critical assets unprotected from an active threat," Childs says. "This is not a theoretical bug that may be exploited by sophisticated attackers. This is a bug being actively used by threat actors against enterprises."

Attackers who successfully exploit the Zerologon vulnerability can authenticate to the domain as the domain controller and essentially issue themselves a "golden ticket," which would allow them to assign new authentication tokens at any level, Vectra's Richards says. 

5. Does the patch that Microsoft issued in August fully address the Zerologon flaw?
Microsoft announced a two-part patch rollout when it initially disclosed the flaw in August. The first patch, released in August, protects against the vulnerability being exploited. A second patch is scheduled for February 2021 to enforce secure logins via remote procedure call (RPC) with Netlogon.

"At the moment, the patch that Microsoft released enables security features, which stop Zerologon exploits working," Richards says. "However, this does not address the underlying issues with the service."

Childs says the currently available patch needs to be applied to all domain controllers — including read-only controllers — and a registry key needs to be created to enforce secure RPC connections. However, until the second patch becomes available, the issue is not fully addressed, he says.

"According to Microsoft's own guidance, they recommended sysadmins apply this patch, then monitor for noncompliant devices, rather than immediately enforce the more secure RPC connection," he says. "This recommendation of availability over security means there are likely patched systems still in a vulnerable state."

6. What can organizations do to mitigate risk?
The only way to be fully protected against the threat is to identify domain controllers that are reachable over the Internet, patch them, and follow Microsoft's advice on how to enforce secure RPC connections.

Other recommendations are to pay close attention to systems that can report when user accounts or hosts are being used to access network services and objects they don't normally access, Richards says.

"For example, if a user has been granted domain admin credentials, that user account and that host would then potentially access network services they have never accessed before," he says.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights