Armed with knowledge of DNS transaction IDs, an attacker could reroute requests for certain Web sites to Web sites of his or her choosing or hijack e-mail.

Thomas Claburn, Editor at Large, Enterprise Mobility

July 9, 2008

2 Min Read

US-CERT, the government's cyber security arm, on Tuesday warned of a serious weakness in the Domain Name System (DNS) protocol that could be used to send Internet users to malicious sites.

In an unusual move that reflects the seriousness of the security flaw, news of the vulnerability was delayed for months to allow software vendors like Microsoft, Cisco, and Sun -- more than 80 are affected -- to release coordinated fixes.

As part of its monthly patch schedule, Microsoft on Tuesday fixed the DNS flaw in Windows with patch MS08-037, "Vulnerabilities in DNS Could Allow Spoofing."

Amol Sarwate, manager of vulnerability labs at Qualys, considers the vulnerability to be significant. "I wouldn't characterize it as an end of the world scenario but it is a very important vulnerability," he said.

While details about the vulnerability and how to exploit it have been deliberately withheld, Sarwate said that the issue appears to be that the transaction ID generated in a DNS request -- querying a DNS server to link an IP address with an Internet domain name -- is insufficiently random to avoid being guessed by a knowledgeable attacker.

Armed with knowledge of DNS transaction IDs, an attacker could reroute requests for certain Web sites to Web sites of his or her choosing or hijack e-mail. The technique is called DNS poisoning.

US-CERT says that "per-query source port randomization" can mitigate the risk posed by the vulnerability.

"The effect of the vulnerability, if it was ever exploited, is enormous," explained Jeff Kalwerisky, chief security evangelist of Alpha Software. "Someone who exploited the vulnerability would be able to reroute every single transaction in your computer."

"The good news is that for the average user on the desktop, if you've got automated patching on Windows, you've got the patch already," said Kalwerisky. "The hard part is a large corporation with multiple DNS servers and routers and switchers."

Kalwerisky advises patching as soon as possible.

Dan Kaminsky of IO Active, the researcher who discovered the flaw, has posted an online vulnerability checker at doxpara.com. And if checking one's site can be done so easily, expect cyber criminals to scout the Net for vulnerable machines just as soon as they figure out how the flaw can be exploited.

Kalwerisky said that the way the vulnerability has been handled shows the security community can work together effectively. "Dan has proved the utter value of independent secure researchers," he said "Security should not be locked up in Microsoft or other software houses."

Kaminsky is scheduled to disclose details about the vulnerability at the Black Hat Conference in Las Vegas on August 6th.

About the Author(s)

Thomas Claburn

Editor at Large, Enterprise Mobility

Thomas Claburn has been writing about business and technology since 1996, for publications such as New Architect, PC Computing, InformationWeek, Salon, Wired, and Ziff Davis Smart Business. Before that, he worked in film and television, having earned a not particularly useful master's degree in film production. He wrote the original treatment for 3DO's Killing Time, a short story that appeared in On Spec, and the screenplay for an independent film called The Hanged Man, which he would later direct. He's the author of a science fiction novel, Reflecting Fires, and a sadly neglected blog, Lot 49. His iPhone game, Blocfall, is available through the iTunes App Store. His wife is a talented jazz singer; he does not sing, which is for the best.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights