Stories
Slash Boxes
Comments

SoylentNews is people

posted by martyb on Thursday July 16 2020, @05:01AM   Printer-friendly
from the Security dept.

PATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability:

Yesterday, Microsoft released a patch for CVE-2020-1350, fixing a critical vulnerability in it's[sic] DNS server. The vulnerability is 17 years old. All current versions of Microsoft's server back to 2003 are affected. The vulnerability earned a CVSS score of 10, indicating that it allows a full remote system compromise without any authentication. An exploit could likely spread without user interaction ("wormable").

A server is vulnerable if the DNS role is enabled. Note that Active Directory and Kerberos require DNS, and domain controllers usually have the DNS role enabled. This will put the domain controller at risk!

The vulnerability is triggered by an oversized DNS response containing a "SIG" record.

The basic exploit flow would look like:

  • The attacker triggers a DNS query (for example, the victim visits a web page, or the attacker is sending an email to the victim). For a badly configured ("open recursive") name server, the attacker may just send a query to the name server directly.
  • The victim DNS server will query the attacker's name server via UDP. By default, name servers will send queries via UDP first.
  • The attacker responds with a truncated response, indicating that the response is too large for UDP.
  • The victim will now re-send the request via TCP
  • The attacker will respond with the exploit.

To trigger the exploit, the size of the response has to exceed 64kBytes. However, this does not mean that the attacker has to send more then 64kBytes (the attacker can't! DNS replies over TCP max out at 64kBytes). Instead, the attacker's response will take advantage of "pointers", to compress the response. It will be expanded (and trigger the exploit) on the victim's DNS server.

For more technical information, see: https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2, Touché) by Anonymous Coward on Thursday July 16 2020, @06:45AM (3 children)

    by Anonymous Coward on Thursday July 16 2020, @06:45AM (#1022318)

    Useful for sysadmins. Some of us have Windows-using users.

    Starting Score:    0  points
    Moderation   +2  
       Interesting=1, Disagree=1, Touché=1, Total=3
    Extra 'Touché' Modifier   0  

    Total Score:   2  
  • (Score: 3, Insightful) by Unixnut on Thursday July 16 2020, @09:28AM (1 child)

    by Unixnut (5779) on Thursday July 16 2020, @09:28AM (#1022343)

    > Useful for sysadmins. Some of us have Windows-using users.

    Or MS loving bosses that insist we use MS for all our core services, including DNS (welcome to my world).

    • (Score: 2, Funny) by Anonymous Coward on Thursday July 16 2020, @12:55PM

      by Anonymous Coward on Thursday July 16 2020, @12:55PM (#1022380)

      Easy, just expose your Windows DNS server to the public internet, tip the BSA and wait for them to issue a fine for failing to have a Windows CAL for every citizen of the world.

  • (Score: 0) by Anonymous Coward on Thursday July 16 2020, @04:06PM

    by Anonymous Coward on Thursday July 16 2020, @04:06PM (#1022457)

    what does that have to do with anything? i doubt very seriously windows can't use a real dns server (linux).