Patch Tuesday security updates address a critical vulnerability in Windows DNS Servers, which researchers believe is likely to be exploited.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 14, 2020

6 Min Read

Microsoft today patched a critical and wormable remote code execution (RCE) vulnerability in the Windows DNS Server that affects Windows Server versions 2003 to 2019. The likelihood of exploitation is high, according to the Check Point researchers who found this 17-year-old flaw.

Windows Domain Name System Server, the Microsoft implementation of DNS servers, is a core component of a Windows Domain environment. CVE-2020-1350, which has a CVSS base score of 10, exists in Windows DNS servers when they fail to properly handle requests. An attacker who successfully exploits it could run arbitrary code in the context of the Local System account.

The vulnerability is wormable, meaning it has the potential to spread between vulnerable DNS servers without user interaction. While there is no evidence the flaw is being used in active attacks, experts are worried it will be. Microsoft has ranked it as 1, or "exploitation more likely."

An attacker could exploit this bug by sending malicious requests to an affected Windows DNS server. Because the service runs with elevated privileges, successful exploitation could grant an attacker domain administrator rights and threaten the entire business network, the Check Point team says in their full report on the bug.

"The attacker would need limited (weak) access to the organization, either by Wi-Fi, malware running on an endpoint, or even a user clicking on a malicious link," says Omri Herscovici, who heads up Check Point's vulnerability research team. "The attacker would then be able to exploit the vulnerability and gain control over the Windows DNS Server." From there, they would be able to access all files, network shares, and emails of employees within the organization, he adds. 

"DNS is obviously a big piece of an organization's critical infrastructure, and it typically resides on a Domain Controller," says Brian Gorenc, senior director of vulnerability research at Trend Micro and head of its Zero Day Initiative. "If an attacker can compromise the Domain Controller, they essentially own your entire domain."

The popularity of Windows DNS Server drives concern. Windows DNS Server is a common platform that often runs on multiple, highly sensitive machines. There may be multiple instances of Windows DNS Server in any organization, all of which could be a potential entry for an attacker. 

Microsoft's patch addresses the bug by changing how Windows DNS servers handle requests. It also offers the workaround of a registry edit, which limits the size of a DNS message (over TCP) to 0xFF00. Because an attack requires large DNS packets, this should prevent exploitation.

A Closer Look at Patching Problems
Security pros urge organizations to patch this flaw immediately.

"You've got to give your vendor every possible chance to fix the bugs they know about," says Dr. Paul Vixie, chairman, CEO, and co-founder of Farsight Security. "If there's a patch, you need an excruciatingly good reason not to apply it immediately."

This is especially relevant for organizations with an all-Windows installed base, running Windows on their desktops and servers, including file servers and DNS servers. "For those shops, this is a problem," he continues. Many botnets start out like this — by infecting a few machines that go on to infect others and drive exponential growth. "The sky is the limit" as to the bad things can happen if a vulnerability like this is successfully exploited, he adds.

Vixie worries about the unattended systems that may not receive the patches they need. These systems typically have one of two structural limitations. For one, they may exist in a highly regulated organization, such as the medical, industrial control, military, or law enforcement sectors. "They can't just say, 'hey there's a problem, let's go fix it,'" Vixie says. "They have to make a plan for how they will eventually get that done." As a result, systems won't be updated.

Some businesses may not be as regulated but simply lack the oversight to know when systems should be patched. As a result, they're left unattended and only when they're infected will someone realize they're out of date. To the extent that this is wormable and a danger to the global economy, he explains, people who detect these systems hold one end of the transaction.

"I'm sure a lot of systems are going to get patched right away — I'm just worried about the ones that won't be," says Vixie. He advises organizations to investigate their shadow IT and conduct an audit for systems they may have forgotten about. The real damage from this vulnerability will occur in the long term and affect neglected systems that were left unpatched, he expects.

Patch Tuesday Fixes Also Worth Noting
CVE-2020-1350 is one of 123 CVEs Microsoft patched as part of its monthly Patch Tuesday rollout. As Trend Micro's ZDI points out, this marks five consecutive months of 110+ patches released and brings the 2020 total up to 742 — not far off from the 851 CVEs fixed in all of 2019.

Eighteen of the vulnerabilities patched this month were critical and, similar to last month, many of them were remote code execution flaws. CVE-2020-1147, for example, is an RCE vulnerability in .NET Framework, Microsoft SharePoint, and Visual Studio that exists when software fails to check the source markup of XML file input. An attacker who exploited this bug could run arbitrary code in the context of the process responsible for deserialization of the XML content.

Another RCE flaw (CVE-2020-1349) exists in Microsoft Outlook when it fails to properly handle objects in memory. A successful attacker could use a specially crafted file to perform actions in the security context of the user. To do this, they could send the file via email and convince their victim to open it; alternatively, they could host a website that contains the specially crafted file. Microsoft notes the vulnerability can be exploited if a victim views the file via Preview Pane.

Richard Melick, senior technical product manager with Automox, points to CVE-2020-1349, as well as CVE-2020-1410, CVE-2020-1374, and CVE-2020-1436 as critical RCE vulnerabilities in services such as Skype, Office, and Remote Desktop Client that could give attackers access to target endpoints as well as the ability to install new programs, modify data, or create user accounts.

"A successful attack with any of these vulnerabilities rely on a victim connecting to a malicious server or accessing an exploited webpage, receiving a malicious file via email, chat, or file sharing, or even clicking the wrong link in an email," Melick says.

Related Content:

 

 

Register now for this year's fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for detail on conference information and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights