U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2020-1472 Detail

Current Description

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  10.0 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Nist CVSS score does not match with CNA score
CNA:  Microsoft Corporation
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html Third Party Advisory  VDB Entry 
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html Exploit  Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2020/09/17/2 Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 Patch  Vendor Advisory 
https://security.gentoo.org/glsa/202012-24 Third Party Advisory 
https://usn.ubuntu.com/4510-1/ Third Party Advisory 
https://usn.ubuntu.com/4510-2/ Third Party Advisory 
https://usn.ubuntu.com/4559-1/ Third Party Advisory 
https://www.kb.cert.org/vuls/id/490028 Third Party Advisory  US Government Resource 
https://www.oracle.com/security-alerts/cpuApr2021.html Patch  Third Party Advisory 
https://www.synology.com/security/advisory/Synology_SA_20_21 Third Party Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Microsoft Netlogon Privilege Escalation Vulnerability 11/03/2021 09/21/2020 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-330 Use of Insufficiently Random Values cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

23 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-1472
NVD Published Date:
08/17/2020
NVD Last Modified:
01/18/2024
Source:
Microsoft Corporation