lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
From: kurtbuff at spro.net (Kurt)
Subject: Mystery DNS Changes

That's not exactly the way it works for Windows boxes.

Anything that's statically entered will not be overridden by the DHCP
assignment. Thus, when they are touched by this web page, most likely
that's what's happening - they are getting a static assignment of DNS
servers from the trojan. That remains, even across reboots.

| -----Original Message-----
| From: full-disclosure-admin@...ts.netsys.com
| [mailto:full-disclosure-admin@...ts.netsys.com]On Behalf Of *Hobbit*
| Sent: Wednesday, October 01, 2003 13:11
| To: full-disclosure@...ts.netsys.com
| Subject: Re: [Full-Disclosure] Mystery DNS Changes
|
|
|    ... DHCP enabled workstations have had
|    their DNS reconfigured to point to two of the three addresses
|
| User-driven trojan or not, machines running DHCP can pretty much
| be told by a DHCP server that their leases are up and it's time to
| renumber, and then that their new DNS servers are X Y and maybe Z.
| This is part of the protocol, astoundingly enough, but spells
| "attack vector" any way *I* look at it.
|
| This would probably work on most cable-modem infrastructures, at
| least where the provider hasn't done anything about the fact that
| any customer [i.e. customer's box, forget the human] can become
| a rogue DHCP server.  Within a soft chewy corporate net, a rogue
| server probably presents an even higher risk cuz *none* of the end
| user boxes would have the benefit of a somewhat protective device
| [cable modem with clueful config] in between it and the rogue.
|
| Expect it.  Script your bootup to nuke dhclient/dhcpcd/whatever
| after it's gotten an address, and sanity-check what you get back.
| DHCP clients, at least in the unix world, generally run OUTSIDE
| your filters, as ROOT.  Windows users, you're probably just hosed,
| because if you stop "DHCP client" you release your address.
|
| _H*
|
| _______________________________________________
| Full-Disclosure - We believe in it.
| Charter: http://lists.netsys.com/full-disclosure-charter.html
|


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ