{"id":5568,"date":"2020-07-20T21:36:03","date_gmt":"2020-07-20T21:36:03","guid":{"rendered":"https:\/\/www.ecsoffice.com\/?p=5568"},"modified":"2022-03-28T16:17:08","modified_gmt":"2022-03-28T16:17:08","slug":"microsoft-is-patching-a-dangerous-windows-dns-server-exploit","status":"publish","type":"post","link":"https:\/\/www.ecsoffice.com\/microsoft-is-patching-a-dangerous-windows-dns-server-exploit\/","title":{"rendered":"Microsoft is patching a dangerous Windows DNS Server exploit"},"content":{"rendered":"\r\n

Security researchers have discovered a serious flaw in Windows\u2019\u00a0Domain Name System<\/a>\u00a0software that users must patch immediately. Sagi Tzaik from\u00a0Check Point<\/a>\u00a0found a way to run malicious code which can be used to hijack websites, intercept emails, steal private information and take sites offline. Microsoft has already acknowledged the issue and has issued a fix in today\u2019s Patch Tuesday update, which it urges all users to download immediately.\u00a0<\/p>\r\n\r\n\r\n\r\n

The vulnerability has been codenamed SigRed and Check Point says it affects Windows Server versions from 2003 to 2019. Microsoft said that the flaw is \u201cwormable,\u201d enabling hackers to take over multiple machines at once and causing large amounts of damage. That\u2019s especially a risk for big corporate customers that run their own platforms, especially since the exploit is fairly easy to take advantage of.<\/p>\r\n\r\n\r\n\r\n

Check Point\u2019s Omri Herscovici said in a statement that a \u201cDNS server breach is a very serious thing,\u201d since it \u201cputs the attacker just one inch away from breathing the entire organization.\u201d Herscovici added that the fact that the exploit was in the wild for \u201cmore than 17 years\u201d means that it\u2019s likely that other attackers may have found, and have taken advantage, of the issue.\u00a0<\/p>\r\n\r\n\r\n\r\n

This article was written by Daniel Cooper. For more content: https:\/\/www.engadget.com\/check-point-sigred-microsoft-dns-exploit-200027095.html<\/a><\/em><\/p>\r\n","protected":false},"excerpt":{"rendered":"

Security researchers have discovered a serious flaw in Windows\u2019\u00a0Domain Name System\u00a0software that users must patch immediately. Sagi Tzaik from\u00a0Check Point\u00a0found a way to run malicious code which can be used to hijack websites, intercept emails, steal private information and take sites offline. Microsoft has already acknowledged the issue and has issued a fix in today\u2019s […]<\/p>\n","protected":false},"author":3,"featured_media":5833,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":[],"categories":[10,13],"tags":[],"_links":{"self":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/5568"}],"collection":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/comments?post=5568"}],"version-history":[{"count":1,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/5568\/revisions"}],"predecessor-version":[{"id":8192,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/posts\/5568\/revisions\/8192"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/media\/5833"}],"wp:attachment":[{"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/media?parent=5568"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/categories?post=5568"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.ecsoffice.com\/wp-json\/wp\/v2\/tags?post=5568"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}