Black Hat researcher will demonstrate yet another way to use DNS pinning bug to get inside the corporate network

The DNS pinning bugs just keep coming: A researcher has proven you can bypass the corporate firewall by converting the victim's browser into a proxy server. (See Old Flaw Threatens Web 2.0.)

David Byrne, security architect for EchoStar Satellite, will demonstrate next month at Black Hat USA how the DNS pinning (a.k.a. DNS rebinding) vulnerability in Java can be used to leap past the perimeter firewall and access the corporate intranet. The browser basically becomes a proxy server for the attacker.

"Everyone is at risk, and for a long time they've been relying on their network firewalls to protect them from an attack like this," Byrne says. "This is one method of bypassing perimeter firewalls... In the end, you can't completely trust your perimeter firewalls."

DNS pinning/rebinding is not a new vulnerability, but it will be one of the big topics at Black Hat, thanks to a resurgence of research on the bug in the past few months. It's found in browsers, Java, Flash, and Adobe, and has some serious implications for Web 2.0-type apps that pack more code and action onto the client.

Another Black Hat researcher, Dan Kaminsky, director of penetration testing for IOActive, will demonstrate a proof-of-concept exploit that lets attackers set up a VPN connection straight to the victim's corporate network.

Byrne's approach to exploiting the bug is different. He has written a tool that automates changes to DNS and firewall rules, as well as for sending commands to the attack payload. He'll first show a JavaScript-based attack/payload that "tunnels" HTTP traffic to any server on the victim's corporate network. It will exploit cross-site scripting, SQL injection, and other server flaws to extract sensitive data.

Next he'll use a JavaScript-Java applet combination to turn the browser into a Web proxy, providing access inside. Most protocols (not just HTTP) can be tunneled this way -- through the browser to the intranet, Byrne says.

"I’ll also discuss how payloads can be created in Adobe Flash, and in pure Java" rather than JavaScript, he says. Byrne's presentation will be on Wednesday, August 1.

— Kelly Jackson Higgins, Senior Editor, Dark Reading

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights