This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Windows DNS Server Remote Code Execution Vulnerability

  • SA No:huawei-sa-20200716-01-dns
  • Initial Release Date: Jul 16, 2020
  • Last Release Date: Jul 16, 2020

Microsoft's security update in July 2020 addresses the CVE-2020-1350 vulnerability. To exploit the vulnerability, an unauthenticated attacker could send specially crafted requests to a Windows DNS server. An attacker who successfully exploited the vulnerability could run arbitrary code remotely. (Vulnerability ID: HWPSIRT-2020-59863)

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200716-01-dns-en


Product Name

Affected Version

Resolved Product and Version

Agile Controller-Campus

V100R002C00

Follow the Microsoft security advisory to implement patch or workaround

V100R002C00SPC100

V100R002C00SPC101

V100R002C00SPC102

V100R002C00SPC103

V100R002C00SPC105

V100R002C00SPC106

V100R002C00SPC107

V100R002C00SPC200

V100R002C10

V100R002C10SPC100

V100R002C10SPC101

V100R002C10SPC200

V100R002C10SPC300

V100R002C10SPC400

V100R002C10SPC401

V100R002C10SPC402

V100R002C10SPC403

V100R002C10SPC404

V100R002C10SPC405

V100R002C10SPC406

V100R002C10SPC407

V100R002C10SPC408

V100R002C10SPC409

V100R002C10SPC410

V100R002C10SPC411

V100R003C30

V100R003C30SPC100

V100R003C30SPC101

V100R003C30SPC102

V100R003C30SPC103

V100R003C30SPC105

V100R003C30SPC106

V100R003C50

V100R003C50SPC100

V100R003C50SPC200

V100R003C50SPC300

V100R003C50SPC301

V100R003C50SPC302

V100R003C50SPC303

V100R003C50SPC305

V100R003C50SPC306

V100R003C60

V100R003C60SPC100

V100R003C60SPC200

V100R003C60SPC201

V100R003C60SPC202

V100R003C60SPC203

V100R003C60SPC205

V100R003C60SPC206

V100R003C60SPC207

V100R003C60SPC208



By exploiting this vulnerability, an attacker could run arbitrary code remotely.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 10.0 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Temporal Score: 9.3 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

1.The attacker can send request to target device.

2.The DNS server service is enabled and DNS forwarding function is supported.

Vulnerability details:

Microsoft's security update in July 2020 addresses the CVE-2020-1350 vulnerability. To exploit the vulnerability, an unauthenticated attacker could send specially crafted requests to a Windows DNS server. An attacker who successfully exploited the vulnerability could run arbitrary code remotely.

The Microsoft security advisory is available at: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350

The following registry modification has been identified as a workaround for this vulnerability.

  HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesDNSParameters

  DWORD = TcpReceivePacketSize

  Value = 0xFF00

Note: A restart of the DNS Service is required to take effect.

Suggestion: If it is not used as the DNS server, you are advised to disable the DNS service.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities/index.htm

This vulnerability was disclosed by Microsoft.

2020-07-16 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.