Zerologon: Tripwire Industrial Visibility Threat Definition Update Released

Zerologon: Tripwire Industrial Visibility Threat Definition Update Released
Today, we released a Threat Definition Update bundle for our Tripwire Industrial Visibility solution to aid in the detection of Zerologon.Otherwise known as CVE-2020-1472, Zerologon made news in the summer of 2020 when it received a CVSSv3 score of 10—the most critical rating of severity.Zerologon is a vulnerability that affects the cryptographic authentication mechanism used by the Microsoft Windows Netlogon Remote Protocol (MS-NRPC), a core authentication component of Active Directory.If left unpatched, this security weakness could put Operational Technology (OT) networks at risk for disruption by allowing an unauthenticated attacker to gain domain-level administrator privileges.Security firms reported observing malicious attackers actively abusing exploit code for Zerologon in the wild.At the end of September 2020, for instance, Microsoft tweeted out that it had seen attacks in which attacker playbooks had incorporated public exploits for the flaw.Microsoft is actively tracking threat actor activity using exploits for the CVE-2020-1472 Netlogon EoP vulnerability, dubbed Zerologon. We have observed attacks where public exploits have been incorporated into attacker playbooks.— Microsoft Security Intelligence (@MsftSecIntel) September 24, 2020
It was just a few days after that when Cisco Talos revealed that it had witnessed a spike in attack attempts involving the vulnerability.The first phase of the patch, which can be found here, should be immediately applied. We will make part two of the patch available in the first quar ..

Support the originator by clicking the read the rest link below.