Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Critical vulnerability found in Windows DNS – all companies must check and patch now

July 2020 by Check Point

Check Point identifies security flaw in Windows DNS which hackers could exploit to gain Domain Administrator rights over servers, and seize control over an organization’s network.

• Microsoft acknowledges issue, rating it with highest security risk score possible (CVSS 10.0)
• Security flaw is “wormable”, meaning a single exploit can cause a chain reaction that allows attacks to spread without needing users’ action
• Check Point urges Windows users everywhere to patch in Microsoft’s upcoming “Patch Tuesday”

Researchers at Check Point identified a security flaw in Windows DNS, the domain name system (DNS) services provided by Microsoft in Windows operating systems. Sagi Tzaik, a vulnerability researcher at Check Point, discovered a security flaw that would enable a hacker to craft malicious DNS queries to Windows DNS servers, and achieve arbitrary code execution that could lead to the breach of the entire infrastructure. The critical vulnerability, named SigRed by Check Point researchers, affects all Windows server versions from 2003 – 2019.

DNS is part of the global internet infrastructure that translates the familiar website names that we all use, into the strings of numbers that computers need to find that website, or send an email. It’s the ‘address book’ of the internet. A domain name – for example, www.checkpoint.com –controls what number that name resolves to via a ‘DNS record’ held in a DNS server. These servers are present in every organization.

The vulnerability that Check Point uncovered exposes all organizations using Windows Server versions 2003 to 2019: if exploited, it would give a hacker Domain Administrator rights over the server, and compromise the entire corporate infrastructure. The flaw is in the way the Windows DNS server parses an incoming DNS query, and in the way it parses a response to a forwarded DNS query. If triggered by a malicious DNS query (as detailed in Check Point’s full research blog), it triggers a heap-based buffer overflow, enabling the hacker to take control of the server and making it possible for them to intercept and manipulate users’ emails and network traffic, make services unavailable, harvest users’ credentials and more.

Microsoft is set to describe the vulnerability as ‘wormable,’ meaning that a single exploit can start a chain reaction that allows attacks to spread across vulnerable machines without requiring any human interaction. A single compromised machine could be a ‘super spreader,’ enabling the attack to spread throughout an organization’s network within minutes of the first exploit.

The patch for the vulnerability will be available from Microsoft on July 14, 2020 and onward. Check Point strongly urges Windows users to patch their affected Windows DNS Servers in order to prevent the exploitation of this vulnerability. Check Point believes that the likelihood of this vulnerability being exploited is high, as it internally found all of the primitives required to exploit this bug, which means a determined hacker could also find the same resources.

Omri Herscovici, Check Point’s Vulnerability Research Team Leader said: “A DNS server breach is a critical issue. Most of the time, it puts the attacker just one inch away from breaching the entire organization. There are only a handful of these vulnerability types ever released. Every organization, big or small using Microsoft infrastructure is at major security risk if this flaw is left unpatched. The risk would be a complete breach of the entire corporate network. This vulnerability has been in Microsoft code for more than 17 years, so if we found it, it is not impossible to assume that someone else already found it as well.

“Furthermore, our findings show us all that no matter how secure we think we are, there are always more security issues out there waiting to be discovered. We’re calling the vulnerability “SigRed”, and we believe it should be top priority for remedying. This isn’t just another vulnerability – patch now to stop the next cyber pandemic.”

Responsible disclosure

On May 19, 2020, Check Point Research responsibly disclosed its findings to Microsoft. Microsoft acknowledged the security flaw and will be issuing a patch (CVE-2020-1350) in today’s “Patch Tuesday” (July 14, 2020). Microsoft will be assigning the vulnerability with the highest risk score possible (CVSS:10.0).

How to stay protected
1. Apply the patch that Microsoft will make available on Patch Tuesday (July 14, 2020)
2. Use a third party vendor to protect your corporate IT infrastructure
3. Use the following workaround to block the attack: In “CMD” type:
reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DNS\Parameters" /v "TcpReceivePacketSize" /t REG_DWORD /d 0xFF00 /f net stop DNS && net start DNS


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts