Expert Take on Microsoft’s Two-Phased Approach for Addressing Vulnerability

"Today, Microsoft completed its two-phased approach for addressing CVE-2020-1472, also known as Zerologon, a critical elevation of privilege vulnerability in Netlogon. The impact of this vulnerability cannot be simply derived from its CVSSv3 score or its severity rating." 

author-image
SMEStreet Edit Desk
New Update
Satnam Narang, Tenable

As part of its February 2021 Patch Wednesday release, Microsoft released an additional patch for Zerologon to enable a security setting by default to protect vulnerable systems.

Mr Satnam Narang, Staff Research Engineer at Tenable discussed  Microsoft’s two-phased approach for addressing this vulnerability.

Satnam shared his views by saying, “Today, Microsoft completed its two-phased approach for addressing CVE-2020-1472, also known as Zerologon, a critical elevation of privilege vulnerability in Netlogon. The impact of this vulnerability cannot be simply derived from its CVSSv3 score or its severity rating."

On Regulatory framework, he said, "When you consider that Zerologon led the U.S. government to issue an Emergency Directive to all federal agencies to promptly apply the patches for this vulnerability, you start to understand the gravity of the situation. Zerologon provides attackers a reliable way to move laterally once inside a network, giving them the ability to impersonate systems, alter passwords, and gain control over the proverbial keys to the kingdom via the domain controller itself."

For these reasons, Zerologon has been rolled into attacker playbooks, becoming a feather in the cap for post-compromise activity. Satnam fyurther added, "We’ve also seen reports of Zerologon being favored by ransomware groups like Ryuk during their campaigns. With this second phase being completed today, organizations that have yet to patch Zerologon need to do so immediately.”

Microsoft Tenable Satnam Narang Patch Tuesday