SIGRed

From Wikipedia, the free encyclopedia

SIGRed[1] (CVE-2020-1350) is a security vulnerability discovered in Microsoft's Domain Name System (DNS) implementation of Windows Server versions from 2003 to 2019.

To exploit the vulnerability, an unauthenticated attacker sends malicious requests to a Windows DNS server.[2] If exploited, the vulnerability could allow an attacker to run arbitrary code on a Domain Controller in the context of the Local System Account.

In Microsoft's advisory of the issue, the vulnerability was classified 'wormable' and was given a CVSS base score of 10.0.[3]

It has been the subject of a Department of Homeland Security emergency directive, instructing all government agencies to deploy patches or mitigations for it in 24 hours.[4]

The vulnerability was discovered by Check Point Software Technologies and publicly disclosed on July 14, 2020.[1]

References[edit]

  1. ^ a b "SIGRed - Resolving Your Way into Domain Admin: Exploiting a 17 Year-old Bug in Windows DNS Servers". Check Point Research. July 14, 2020.
  2. ^ https://cyber.dhs.gov/assets/report/ed-20-03.pdf [bare URL PDF]
  3. ^ "July 2020 Security Update: CVE-2020-1350 Vulnerability in Windows Domain Name System (DNS) Server". Microsoft Security Response Center. Retrieved 2020-07-27.
  4. ^ "cyber.dhs.gov - Emergency Directive 20-03". cyber.dhs.gov. 16 July 2020.