Hackers could reverse-engineer MS patches for DoS attacks

The security company Qualys this week demonstrated how to reverse-engineer a Microsoft patch in order to launch a denial-of-service attack on Windows DNS Server.

The proof-of-concept shows the steps hackers could take to attack Windows and highlights the importance of deploying Microsoft patches as soon as possible after their monthly Patch Tuesday release.

The patch that Qualys used closed two holes in Windows DNS Server and was rated critical, Microsoft’s most severe security rating. Microsoft said it did not expect the vulnerability to be exploited by attackers this month, but the Qualys proof-of-concept shows such exploits would be possible.

“We reverse engineered the patch to get a better understanding of the mechanism of the vulnerability and found this vulnerability can be triggered with a few easy steps,” Qualys vulnerability security engineer Bharat Jogi writes in a blog post. “While the proof of concept described below demonstrates a denial of service, attackers with malicious intent may be able to get reliable code execution.”

Qualys used a “binary-diffing” tool called TurboDiff to compare the unpatched and patched versions of the affected DNS Server files. This helps security experts “understand the changes that were made in order to fix the vulnerabilities by this patch,” but could also help bad guys learn how to exploit the vulnerability and use it against systems that haven’t received the security update.

Once the vulnerabilities were identified, Qualys set up two DNS servers in the lab and crashed one of them by typing in a few commands. Since executing the attack takes only a few steps, Qualys recommended that its own customers perform a scan with the QualysGuard security software and “apply this security update as soon as possible.”

The Windows DNS Server patch was one of two critical patches released this month by Microsoft. The other fixed seven holes in Internet Explorer. For the IE patch, Microsoft warned that customers were “likely to see reliable exploits developed within the next 30 days.” Lumension security expert Paul Henry went even further, saying, “We are working in a 24-hour window [after patch releases] for expecting to see exploit code in the wild.”

The bottom line: The days after Patch Tuesday provide opportunity for hackers to attack unpatched systems, so Windows IT pros should deploy security updates as quickly as they can.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now