Security News > 2020 > October > Microsoft Zerologon Flaw Under Attack By Iranian Nation-State Actors

Microsoft Zerologon Flaw Under Attack By Iranian Nation-State Actors
2020-10-06 15:51

Microsoft is warning that an Iranian nation-state actor is now actively exploiting the Zerologon vulnerability, adding fuel to the fire as the severe flaw continues to plague businesses.

Exploiting the bug allows an unauthenticated attacker, with network access to a domain controller, to completely compromise all Active Directory identity services, according to Microsoft.

"MSTIC has observed activity by the nation-state actor MERCURY using the CVE-2020-1472 exploit in active campaigns over the last 2 weeks," according to a Microsoft tweet on Monday evening.

Microsoft released a patch for the Zerologon vulnerability as part of its August 11, 2020 Patch Tuesday security updates.

"One of the adversaries noticed by our analysts was interesting because the attacker leveraged an older vulnerability for SharePoint to exploit remotely unpatched servers and then implant a web shell to gain persistent access and code execution," said Microsoft in an earlier analysis.


News URL

https://threatpost.com/microsoft-zerologon-attack-iranian-actors/159874/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-1472 Use of Insufficiently Random Values vulnerability in multiple products
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC).
5.5

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 678 805 4494 4179 3706 13184