Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Patches New Windows ‘Ping of Death’ Vulnerability

One of the vulnerabilities that Microsoft addressed as part of the October 2020 Patch Tuesday is a critical bug in Windows’ TCP/IP driver that could lead to the remote execution of code.

One of the vulnerabilities that Microsoft addressed as part of the October 2020 Patch Tuesday is a critical bug in Windows’ TCP/IP driver that could lead to the remote execution of code.

Tracked as CVE-2020-16898, the issue is triggered when the TCP/IP stack doesn’t handle ICMPv6 Router Advertisement packets properly. An attacker could send specially crafted ICMPv6 Router Advertisement packets to a remote Windows machine to exploit the flaw and execute arbitrary code, Microsoft explains.

The tech company notes that Windows 10 and Windows Server are vulnerable to attacks and that there are no mitigations. However, one workaround is available.

A second issue in the TCP/IP driver, which is tracked as CVE-2020-16899, could be exploited to cause the target computer to stop responding. This flaw too can be exploited through crafted packets, but would not result in code execution, Microsoft says. The company rated the flaw as important.

SophosLabs’ security researchers have published a video to demonstrate how the first vulnerability (CVE-2020-16898) can be exploited to trigger a Blue Screen of Death (BSoD). They described it as a so-called “Ping of Death” vulnerability.

2020-10 Patch Tuesday CVE-2020-16898 proof-of-concept from Spike on Vimeo.

Advertisement. Scroll to continue reading.

The issue, they say, resides in the tcpip.sys kernel driver and is caused by a logic error in how ICMP (Internet Control Message Protocol) messages are parsed. To trigger the flaw, an attacker would need to send “a crafted IPv6 router advertisement packet containing a Recursive DNS Server (RDNSS) option.”

The packet, they explain, would contain more data than expected, thus resulting in the driver “putting more bytes of data on its memory stack than provided for in the driver’s code, resulting in a buffer overflow.”

While both denial of service and remote code execution are possible by exploiting the bug, in practice, the latter would be extremely difficult to achieve, the researchers say. SophosLabs’ researchers created proof-of-concept (PoC) code to exploit the issue but won’t release details on it yet, to prevent exploitation.

“Once we understood the bug, developing a ‘Blue Screen of Death’ proof-of-concept was fairly straightforward. But taking it to the level that Microsoft has warned is possible—remote code execution (RCE)—is not. Modern defensive coding standards and practices would slow down an effort to build a reliable generic RCE exploit, for two reasons,” SophosLabs notes.

Related: Microsoft Patches Several Publicly Disclosed Windows Vulnerabilities

Related: Actively Exploited Windows Spoofing Flaw Patched Two Years After Disclosure

Related: Out-of-Band Update Patches Privilege Escalation Flaws in Windows 8.1, Server 2012

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.