My Authors
Read all threads
WARNING 🔥 CVE-2020-1350 (CVSS 10)

A critical 17-year-old 'wormable' RCE #vulnerability affects Windows DNS Servers (2013 to 2019 editions) that could let unauthenticated hackers gain 'Domain Admin' privileges on the targeted servers.

Details — thehackernews.com/2020/07/window…

#infosec
Researchers confirm the new #Windows vulnerability, dubbed 'SigRed,' is a wormable bug, allowing attackers to launch #malware attacks that can spread from one vulnerable computer to another without any human interaction.

#cybersecurity #sysadmins #microsoft #informationsecurity
If exploited, #SigRed Windows Server #vulnerability enables hackers to intercept and manipulate users' emails and network traffic, make services unavailable, harvest users' credentials, and eventually compromise an organization's entire IT infrastructure.

thehackernews.com/2020/07/window…
To protect millions of Windows users worldwide, #Microsoft is today rolling out security patches for this vulnerability as part of its July 2020 #PatchTuesday, which also includes fixes several other critical security issues.

thehackernews.com/2020/07/window…

#infosec
As a quick workaround, maximum length of a DNS message (over TCP) can be set to "0xFF00" using the following command:

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\DNS\Parameters" /v "TcpReceivePacketSize" /t REG_DWORD /d 0xFF00 /f net stop DNS && net start DNS
Microsoft has confirmed that this #vulnerability stems from a flaw in Microsoft's DNS server implementation and is not the result of a protocol level flaw, so it does not affect any other non-Microsoft DNS server implementations.

Also, Windows DNS client is not affected.
Discovered by @_CPResearch_ expert Sagi Tzadik, interestingly, CVE-2020-1350 can also be triggered remotely via a web-browser in limited scenarios (e.g., IE and non-Chromium based Edge browsers) through smuggling DNS inside HTTP.

Learn how: thehackernews.com/2020/07/window…

#infosecurity
If you're looking for more detailed technical information on the new highly-critical, wormable Windows DNS Server vulnerability (CVE-2020-1350), keep an eye on this webinar from @_CPResearch_ experts, scheduled to be live in half an hour from now.

checkpoint.zoom.us/webinar/regist…

#tech
Missing some Tweet in this thread? You can try to force a refresh.

Keep Current with The Hacker News

Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

Twitter may remove this content at anytime, convert it as a PDF, save and print for later use!

Try unrolling a thread yourself!

how to unroll video

1) Follow Thread Reader App on Twitter so you can easily mention us!

2) Go to a Twitter thread (series of Tweets by the same owner) and mention us with a keyword "unroll" @threadreaderapp unroll

You can practice here first or read more on our help page!

Follow Us on Twitter!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!