Vulnerability allows remote attackers to trigger denial-of-service conditions on several Windows client versions.

3 Min Read

US-CERT and other organizations Friday warned of a zero-day memory corruption bug in several versions of Microsoft Windows that could allow a remote attacker to cause a vulnerable system to crash and reboot.

Proof of concept code for exploiting the vulnerability has already been released on GitHub and is now publicly available for anyone to use. As of mid-day Eastern Time on Friday, no patch was available for the vulnerability, which poses more of threat for home and small businesses than enterprises.

The bug exists in the way certain Windows versions handle Server Message Block (SMB) traffic, Carnegie Mellon University’s CERT division said in an alert. By sending a specially crafted message from a malicious server, an attacker can trigger a buffer overflow condition in a vulnerable Windows system and cause it to crash, the alert noted. Several methods are available to attackers to get a Windows client system to connect to a malicious SMB server, sometimes with little to no user interaction, it added.

The Microsoft SMB file sharing protocol allows Windows clients to request services and to read and write files from Windows servers in a network. It has been the source of several security issues over the years.

A Microsoft spokesperson downplayed the severity of the issue. "Windows is the only platform with a customer commitment to investigate reported security issues, and proactively update impacted devices as soon as possible," the spokesperson said in a statement. "Our standard policy is that on issues of low risk, we remediate that risk via our current Update Tuesday schedule." 

Johannes Ullirch, head of the Internet Storm Center at the SANS Institute, said he tested the issue on a fully patched Windows 10 system using the proof of concept code and immediately got a blue screen of death. All Windows clients that support SMBv3 including Windows 2012 and 2016, appear vulnerable to the exploit, he said.

"The bug is a denial of service bug," Ullrich told Dark Reading. "If a system is hit by the exploit, then it will reboot." The bug does not appear to give attackers a way to execute code or do anything beyond triggering a denial of service condition.

Exploiting the vulnerability is easy, Ullrich says. The attacker can use the exploit to implement an SMBv3 server and then trick the victim into connecting to it. "The easiest way to accomplish this is by inserting a URL linking the server to a Web page," he says.

The URL might look like \\192.0.2.1\ipc$, where 192.0.2.1 is the IP address of the server. "An image tag like <img src=”[malicious url]”> will trigger the exploit."

The vulnerability is another reminder why it is necessary to block outbound SMB connections by blocking ports 445, 135 and 139, Ullrich says. "Many networks do not close these ports outbound, which opens up a number of attack possibilities, not just this one."

Home and small business users are more likely affected by the issue than enterprise users as small business and home firewalls usually do not block these connections by default, he notes.

In its advisory, CERT said it was currently unaware of a "practical solution" to the problem and urged organizations to block outbound SMB connections from the local network to the WAN on TCP ports 139 and 445 along with UDP ports 137 and 138.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights