News

Gov't Security Group Warns of Windows Zero-Day Flaw

Windows systems are vulnerable to zero-day attacks that exploit the Server Message Block (SMB) protocol, according to an advisory issued last week by the U.S. Computer Emergency Readiness Team (US-CERT).

The exploit is carried out using a "malicious server" that can cause "blue screens of death" for Windows systems because of how SMB in Windows responds when contacting the malicious server. Crashes can occur because "Windows fails to properly handle a specially-crafted server response that contains too many bytes following the structure defined in the SMB2 TREE_CONNECT Response structure," the US-CERT notice explained.

This exploit can affect fully patched Windows 8 and Windows 10 clients, as well as Windows Server 2012 R2 and Windows Server 2016, according to the US-CERT notice. The security organization added that it had confirmed the crash problem and that the "exploit code for this vulnerability is publicly available."

There's no practical solution at this point, according to US-CERT. The organization recommended blocking certain outbound connects "from the local network to the WAN."

The problem may not be associated with end users connecting to the malicious server.

"Note that there are a number of techniques that can be used to trigger a Windows system to connect to an SMB share," the notice explained. "Some may require little to no user interaction."

The proof-of-concept test carried out by the SANS Institute, though, did involve sending malicious links to end users. Port 445 inbound and outbound on firewalls should be blocked as best practice, the researcher explained, although Microsoft hasn't yet provided a fix.

While Microsoft was notified of the issue, there apparently has not been a public response from its security team, at least not via its various Microsoft Security Response Center communications at press time. An article posted on Friday by software security firm Kaspersky Lab identified Laurent Gaffie as the researcher behind this zero-day exploit, indicating that Microsoft was contacted about the problem back on Sept. 25. Microsoft will wait till its next "update Tuesday" patch release this month to address the problem, per the Kaspersky Lab article.

The next regular monthly release of Microsoft's security patches will occur on Tuesday, Feb. 14. Occasionally, Microsoft issues so-called "out-of-band" security updates outside its regular monthly schedule, but it typically happens just for critical problems. Microsoft considers this flaw to be a low-risk security problem, according to a statement from Microsoft given to Kaspersky Lab.

SMB is a network protocol for file sharing that's built into Windows systems. While the US-CERT notice referred to SMB 2's response structure, Microsoft introduced SMB 3.0 in Windows Server 2012, according to a TechNet article, so this vulnerability seems to affect SMB 3.0 systems as well.

More generally, US-CERT recommends disabling the older SMB 1 protocol and blocking certain ports used with Internet communications per its best practices security recommendation for SMB users.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured