Companies may no longer have Internet-facing file servers or weakly secured Web servers, but attackers that get by the perimeter have a wide-open landscape of vulnerability.

4 Min Read

Nearly nine out of every 10 companies have devices that use outdated protocols, such as Microsoft's Server Message Block version 1 for sharing files, giving attackers that breach the network perimeter an easy avenue to extend a compromise, according to a new report by network security firm ExtraHop.

Microsoft's SMBv1 protocol, developed in the 1980s and deprecated in 2013, continues to be detected in 88% of environments, with almost a third of organizations showing signs of at least 100 devices still using the protocol, the report states. Another protocol, the NT LAN Manager version 1, which is used to pass credentials without exposing passwords, is present in more than half of all environments, including 19% that appear to have at least 100 devices using the protocol.

While the detection of older and deprecated protocols could be an artifact of some automated testing technologies or red-team activities, most of the companies likely have actual devices exposing vulnerable port to attackers, says Tedd Driggs, head of product at ExtraHop.

"Each of these systems, running something that is innately insecure or has been end-of-lifed, is an opportunity for an attacker to make that next pivot," he says. "So you can have a network that is cleanly segmented and laid out, but each of these [vulnerable processes] is a secret door between places that should not otherwise be interconnected."

The exposure of insecure protocols is a massive weakness that most companies have worked hard to eliminate — at least from Internet-facing systems. A recent scan of Internet-exposed ports, for example, found only eight companies out of the FTSE 350 exposed the SMB file-sharing protocol, nine companies exposed the Telnet protocol, and another nine companies exposed the Windows Remote Desktop Protocol (RDP), according to vulnerability management firm Rapid7's "2021 Industry Cyber-Exposure Report FTSE 350."

However, businesses are not as careful about protocols on the inside of their networks, ExtraHop's security advisory states. Link-Local Multicast Name Resolution (LLMNR), a de facto standard for hostname-to-IP resolution that does not use the domain name system (DNS), is surprisingly common, with 46% of companies observing traffic from at least 100 devices. In addition, 81% of companies had credentials sent in plaintext via HTTP.

Finally, two-thirds of companies had internal signs of SMBv1 traffic from 10 or more devices, ExtraHop's advisory states.

"Advanced threat actors are not looking for advanced technology—quite the opposite, they are looking for the weakest link in an enterprise, making outdated, fundamentally-insecure protocols especially compelling," ExtraHop stated in the advisory. "And yet, today, four years after [WannaCry and NotPetya], ExtraHop research found that SMBv1 is still surprisingly common in enterprise environments. Almost 90% had at least one device still running the protocol."

The advisory is based on data culled anonymously from customer networks. Because information is only connected to a token, ExtraHop does not have a way to verify whether the protocol traffic is indicative of devices communicating in the network, red-team exercises attempting to exploit the protocols, or malware inside the network attempting to further compromise systems.

In 2017, two worms spread throughout networks using the weak SMBv1 protocol and, once inside, installed ransomware and data-wiping malware using exploit techniques, dubbed EternalBlue, leaked from the National Security Agency. The worms, WannaCry and NotPetya, infected companies, costing them billions of dollars in lost business and cleanup costs.

Companies need to gain visibility into what types of protocols are running on the network, not just from on-premises gear but from cloud workloads, ExtraHop's Driggs says. Just as shadow IT devices caused problems a half decade ago, shadow cloud workloads may often not meet the security requirements enforced on authorized cloud infrastructure.

"There is still a lot of stuff out there, but the question is how much do they know about? Awareness is the first step," Driggs says. "If you don't know that you have these weaknesses out there, then you won't know what you need to do."

In addition, segmenting the enterprise network and only allowing secure protocols to traverse segments can help prevent attackers from using older protocols to move laterally through a network. Despite decades of attacks, many companies choose retaining backward compatibility just in case, rather than cause potential downtime from enforcing too much security.

"SMBv1 has been deprecated for eight years," Driggs says. "At this point, you have to ask, 'What is a reasonable timeline before we can be done with it?"

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights