You are viewing this page in an unauthorized frame window.
This is a potential security issue, you are being redirected to
https://nvd.nist.gov
An official website of the United States government
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network.
To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access.
Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels.
For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020).
When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.
Metrics
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov.
OR
*cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_2004:-:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
*cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
*cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ Mailing List, Third Party Advisory
CVE Modified by Microsoft Corporation5/14/2024 2:40:08 AM
Action
Type
Old Value
New Value
CVE Modified by Microsoft Corporation1/18/2024 7:15:11 PM
<p>An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (<a href="https://docs.microsoft.com/openspecs/windows_protocols/ms-nrpc/ff8f970f-3e37-40f7-bd4b-af7336e4792f">MS-NRPC</a>). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network.</p>
<p>To exploit the vulnerability, an unauthenticated attack
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network.
To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access.
Microsoft is ad
CVE Modified by Microsoft Corporation1/03/2024 9:15:12 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Changed
Description
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.
<p>An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (<a href="https://docs.microsoft.com/openspecs/windows_protocols/ms-nrpc/ff8f970f-3e37-40f7-bd4b-af7336e4792f">MS-NRPC</a>). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network.</p>
<p>To exploit the vulnerability, an unauthenticated attack
CVE Modified by Microsoft Corporation11/06/2023 10:19:23 PM
Action
Type
Old Value
New Value
Added
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ [No types assigned]
Added
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ [No types assigned]
Added
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ [No types assigned]
Removed
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
Removed
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
Removed
Reference
Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
Modified Analysis by NIST4/26/2022 1:06:38 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
OR
*cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Changed
CPE Configuration
OR
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
OR
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
Changed
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
OR
*cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
Changed
Reference Type
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html No Types Assigned
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
Changed
Reference Type
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ Mailing List, Third Party Advisory
Changed
Reference Type
https://security.gentoo.org/glsa/202012-24 No Types Assigned
https://security.gentoo.org/glsa/202012-24 Third Party Advisory
Changed
Reference Type
https://usn.ubuntu.com/4559-1/ No Types Assigned
https://usn.ubuntu.com/4559-1/ Third Party Advisory
Changed
Reference Type
https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned
https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
CWE Remap by NIST7/21/2021 7:39:23 AM
Action
Type
Old Value
New Value
Changed
CWE
CWE-269
CWE-330
CVE Modified by Microsoft Corporation6/14/2021 2:15:23 PM
OR
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.10.18
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.11.0 up to (excluding) 4.11.13
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.12.0 up to (excluding) 4.12.7
Added
CPE Configuration
OR
*cpe:2.3:a:synology:directory_server:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.5-0101
Added
CPE Configuration
OR
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
*cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html Mailing List, Third Party Advisory
Changed
Reference Type
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html Mailing List, Third Party Advisory
Changed
Reference Type
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html No Types Assigned
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html Third Party Advisory, VDB Entry
Changed
Reference Type
http://www.openwall.com/lists/oss-security/2020/09/17/2 No Types Assigned
http://www.openwall.com/lists/oss-security/2020/09/17/2 Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/ Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ No Types Assigned
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/ Third Party Advisory
Changed
Reference Type
https://usn.ubuntu.com/4510-1/ No Types Assigned
https://usn.ubuntu.com/4510-1/ Third Party Advisory
Changed
Reference Type
https://usn.ubuntu.com/4510-2/ No Types Assigned
https://usn.ubuntu.com/4510-2/ Third Party Advisory
Changed
Reference Type
https://www.kb.cert.org/vuls/id/490028 No Types Assigned
https://www.kb.cert.org/vuls/id/490028 Third Party Advisory, US Government Resource
Changed
Reference Type
https://www.synology.com/security/advisory/Synology_SA_20_21 No Types Assigned
https://www.synology.com/security/advisory/Synology_SA_20_21 Third Party Advisory
CVE Modified by Microsoft Corporation9/25/2020 4:15:14 PM