What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

SigRed CVE-2020-1350

July 14, 2020 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

UPDATE:

As of July 14th, 2020, proof of concept exploit code for a denial of service attack has been identified in the wild. This release increases the immediate need to apply security patches before exploitation occurs.

THE THREAT:

On Tuesday, July 14, 2020 Microsoft released patches for a critical vulnerability affecting Windows Server versions 2003 to 2019 [1]. The vulnerability (CVE-2020-1350) has been dubbed SigRed and allows for remote code execution. If exploited a remote and unauthenticated attacker could gain Local System privileges on vulnerable servers and exfiltrate information or distribute malicious content. SigRed is highly concerning as the vulnerability is believed to be wormable, meaning that threat actors could automate attacks to spread between vulnerable systems.

Exploitation of SigRed has not been identified in the wild at this time but it is highly recommended that organizations immediately apply security patches due to the high impact of this vulnerability. The criticality of SigRed is likely to attract attacker attention and may result in exploitation in the near future.

What we’re doing about it

What you should do about it

Additional information

CVE-2020-1350 aka SigRed impacts Windows Domain Name System servers version 2003 to 2019. The vulnerability is remotely exploitable and considered “wormable” and received 10/10 rating on the CVSS scale.

The vulnerability can be exploited by sending a specially crafted DNS query to a vulnerable DNS server. The result is arbitrary code execution in the context of the Local System Account and per Microsoft “could lead to significant service interruptions and the compromise of high level domain accounts” as Domain Controllers are often configured to act as DNS servers.

As noted by Microsoft, the DNS Windows Client is not impacted by this vulnerability.

The vulnerability was discovered by a researcher at Check Point. Their report is expected to be released later on July 14 2020 [3]. Disclosure of technical details surrounding the vulnerability would expedite exploit development by other parties.

Organizations are encouraged to apply the security updates or workarounds as soon as possible.

References:

[1] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350

[2] https://support.microsoft.com/en-gb/help/4569509/windows-dns-server-remote-code-execution-vulnerability

[3] https://twitter.com/_CPResearch_/status/1283087717174214664

View Most Recent Advisories