Check Point Advisories

Microsoft Windows DNSAPI NSEC3 Heap-based Buffer Overflow (CVE-2017-11779)

Check Point Reference: CPAI-2017-0844
Date Published: 18 Oct 2017
Severity: Medium
Last Updated: Monday 28 May, 2018
Source: Microsoft
Industry Reference:CVE-2017-11779
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Windows 8.1
Microsoft Windows 10
Microsoft Windows RT 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2012 R2 (Server Core)
Microsoft Windows Server 2016
Microsoft Windows Server 2016 Server Core
Vulnerability Description A heap-based buffer overflow vulnerability exists in the DNSAPI component of Microsoft Windows. The vulnerability is due to insufficient validation of certain components of NSEC3 records. A remote attacker could exploit this vulnerability by sending a malicious DNS response directly to the target.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Windows DNSAPI NSEC3 Heap-based Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  DNS Enforcement Violation.
Attack Information:  Microsoft Windows DNSAPI NSEC3 Heap-based Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK