[dns-operations] Microsoft DNS remote code execution, oh my...

Mark Jeftovic markjr at easydns.com
Tue Dec 8 20:33:06 UTC 2015


By way of a security list some of us here are on...
	
Microsoft Security Bulletin MS15-127 - Critical
Security Update for Microsoft Windows DNS to Address Remote Code
Execution (3100465)
https://technet.microsoft.com/library/security/MS15-127


"This security update resolves a vulnerability in Microsoft Windows. The
vulnerability could allow remote code execution if an attacker sends
specially crafted requests to a DNS server.

This security update is rated Critical for all supported releases of
Windows Server 2008 for 32-bit Systems, Windows Server 2008 for
x64-based Systems, Windows Server 2008 R2 for x64-based Systems, Windows
Server 2012, and Windows Server 2012 R2. For more information, see the
Affected Software section."

- mark

-- 
Mark Jeftovic, Founder & CEO, easyDNS Technologies Inc.
Company Website: http://easydns.com
Read my blog: http://markable.com
+1-416-535-8672 ext 225



More information about the dns-operations mailing list