CVE-2020-1472

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.

Published at
2020-08-17T19:15Z
1371 days ago
Modified
2022-04-26T17:06Z
754 days ago
CWE-330
Problem type

Impact

CVSS v3 vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

10.0CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

References


URLType
N/A
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
N/A
packetstormsecurity.com
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
MISC
VU#490028
https://www.kb.cert.org/vuls/id/490028
CERT-VN
[oss-security] 20200917 Samba and CVE-2020-1472 ("Zerologon")
http://www.openwall.com/lists/oss-security/2020/09/17/2
MLIST
USN-4510-1
https://usn.ubuntu.com/4510-1/
UBUNTU
www.synology.com
https://www.synology.com/security/advisory/Synology_SA_20_21
CONFIRM
USN-4510-2
https://usn.ubuntu.com/4510-2/
UBUNTU
FEDORA-2020-0be2776ed3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
FEDORA
openSUSE-SU-2020:1513
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
SUSE
openSUSE-SU-2020:1526
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
SUSE
FEDORA-2020-77c15664b0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
FEDORA
FEDORA-2020-a1d139381a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
FEDORA
USN-4559-1
https://usn.ubuntu.com/4559-1/
UBUNTU
packetstormsecurity.com
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
MISC
[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
MLIST
GLSA-202012-24
https://security.gentoo.org/glsa/202012-24
GENTOO
www.oracle.com
https://www.oracle.com/security-alerts/cpuApr2021.html
MISC

GET https://vulnerabilitydata.com/api/details/CVE-2020-1472

{
	"id": "CVE-2020-1472",
	"published_date": "2020-08-17T19:15Z",
	"last_modified_date": "2022-04-26T17:06Z",
	"assigner": "secure@microsoft.com",
	"description": "An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.",
	"references": [
		{
			"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472",
			"name": "N/A",
			"refsource": "N/A",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html",
			"name": "http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://www.kb.cert.org/vuls/id/490028",
			"name": "VU#490028",
			"refsource": "CERT-VN",
			"tags": [
				"Third Party Advisory",
				"US Government Resource"
			]
		},
		{
			"url": "http://www.openwall.com/lists/oss-security/2020/09/17/2",
			"name": "[oss-security] 20200917 Samba and CVE-2020-1472 (\"Zerologon\")",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://usn.ubuntu.com/4510-1/",
			"name": "USN-4510-1",
			"refsource": "UBUNTU",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.synology.com/security/advisory/Synology_SA_20_21",
			"name": "https://www.synology.com/security/advisory/Synology_SA_20_21",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://usn.ubuntu.com/4510-2/",
			"name": "USN-4510-2",
			"refsource": "UBUNTU",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/",
			"name": "FEDORA-2020-0be2776ed3",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html",
			"name": "openSUSE-SU-2020:1513",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html",
			"name": "openSUSE-SU-2020:1526",
			"refsource": "SUSE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/",
			"name": "FEDORA-2020-77c15664b0",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/",
			"name": "FEDORA-2020-a1d139381a",
			"refsource": "FEDORA",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://usn.ubuntu.com/4559-1/",
			"name": "USN-4559-1",
			"refsource": "UBUNTU",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html",
			"name": "http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html",
			"refsource": "MISC",
			"tags": [
				"Exploit",
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html",
			"name": "[debian-lts-announce] 20201123 [SECURITY] [DLA 2463-1] samba security update",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "https://security.gentoo.org/glsa/202012-24",
			"name": "GLSA-202012-24",
			"refsource": "GENTOO",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
			"name": "https://www.oracle.com/security-alerts/cpuApr2021.html",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Third Party Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.1",
				"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
				"attackVector": "NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "CHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 10,
				"baseSeverity": "CRITICAL"
			},
			"exploitabilityScore": 3.9,
			"impactScore": 6
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "COMPLETE",
				"integrityImpact": "COMPLETE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 9.3
			},
			"severity": "HIGH",
			"exploitabilityScore": 8.6,
			"impactScore": 10,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-330"
}