Microsoft Windows Server 2008 R2 and above – ‚Zerologon‘ unauthenticated domain controller compromise by subverting Netlogon cryptography (CVE-2020-1472)

‚Zerologon‘ – may allow an attacker to take advantage of the cryptographic algorithm used in the Netlogon authentication process and impersonate the identity of any computer when trying to authenticate against the domain controller. From there a variety of other attacks including but not limited to disabling security features, changing passwords, and essentially taking over the domain controller are possible.

Deploy the August 11th updates to all applicable domain controllers (DCs) in the forest including read-only domain controllers

Leave a Reply

You must be logged in to post a comment.