
ZeroLogon Vulnerability – Microsoft Says Some Hackers are Pushing Fake Updates
Microsoft says that a state-sponsored hacking group has been found exploiting a critical vulnerability (CVE-2020-1472) over the last two weeks. The attackers are connected to Iran and known as Mercury. The ZeroLogon vulnerability allows attackers to breach unpatched Microsoft Active Directory domain controllers and obtain domain administrator access.
Exploiting this flaw leads to escalated admin privileges on compromised devices. Nation-state hackers Mercury have been attempting to exploit ZeroLogon recently. In addition, other threat actors are using fake software updates to leverage the security flaw Microsoft Security Intelligence said from their Twitter account.
The exploit is tracked in the Common Vulnerabilities and Exposures as CVE-2020-1472 and known as ZeroLogon.
“An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network,” said Microsoft when they wrote about ZeroLogon back in August and September.
Patches Not Fully Rolled Out Yet
Microsoft is addressing this security flaw with the two-phase rollout of an update. The first Windows update was released on 11 August 2020. The second phase will not be released until the first quarter of 2021.
Unpatched Software Leads to Cyberattacks
In 2017, a massive WannaCry malware attack struck computers in 74 countries. The ransomware attack compromised systems at major organizations such as Britain’s National Health System (NHS), FedEx, Portugal Telecom, and Megafon. The attackers demanded £230 per computer payable in Bitcoin to unencrypt affected systems.
Microsoft had released a Windows security update months earlier which would have prevented the ransomware attacks on over 300,000 computers. The cyber attack was later blamed on North Korea.

CISA Releases Validation Script
In September the Department of Homeland security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory about the ZerrLogon security flaw. CISA recommended that applying patches can prevent exploitation of CVE-2020-1472.
CISA also released a patch validation script so system administrators can make check that their Microsoft domain controllers are updated and protected against this security flaw.
“ZeroLogon is a powerful vulnerability for attackers to leverage, but in a normal attack scenario it will require an initial entry vector inside an organization to facilitate exploitation against domain controllers,” says Microsoft.