10.07.2015 Views

Vulnerabilities in SMB Server Could Allow Remote Code Execution

Vulnerabilities in SMB Server Could Allow Remote Code Execution

Vulnerabilities in SMB Server Could Allow Remote Code Execution

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The follow<strong>in</strong>g security alert was issued by the Information Security Division of the Mississippi Department of ITS and is<strong>in</strong>tended for State government entities. The <strong>in</strong>formation may or may not be applicable to the general public andaccord<strong>in</strong>gly, the State does not warrant its use for any specific purposes.DATE(S) ISSUED:2/9/2010SUBJECT:<strong>Vulnerabilities</strong> <strong>in</strong> <strong>SMB</strong> <strong>Server</strong> <strong>Could</strong> <strong>Allow</strong> <strong>Remote</strong> <strong>Code</strong> <strong>Execution</strong> (MS10-012)OVERVIEW:Four vulnerabilities have been discovered <strong>in</strong> Microsoft <strong>Server</strong> Message Block (<strong>SMB</strong>) <strong>Server</strong>that could allow for remote code execution, denial of service, or privilege escalation. <strong>SMB</strong> isused to provide shared access to files, pr<strong>in</strong>ters, serial ports, and other miscellaneouscommunication between network devices. Successful exploitation of these vulnerabilities couldresult <strong>in</strong> an attacker ga<strong>in</strong><strong>in</strong>g complete control of the affected system, caus<strong>in</strong>g denial of serviceconditions, or privilege escalation.SYSTEMS AFFECTED:RISK:W<strong>in</strong>dows 2000W<strong>in</strong>dows XPW<strong>in</strong>dows VistaW<strong>in</strong>dows 7W<strong>in</strong>dows <strong>Server</strong> 2003W<strong>in</strong>dows <strong>Server</strong> 2008Government:Large and medium government entities: HighSmall government entities: HighBus<strong>in</strong>esses:Large and medium bus<strong>in</strong>ess entities: HighSmall bus<strong>in</strong>ess entities: HighHome users: HighDESCRIPTION:Four vulnerabilities have been discovered <strong>in</strong> <strong>SMB</strong> <strong>Server</strong> that could allow for the remote codeexecution, denial of service conditions, or privilege escalation.<strong>SMB</strong> Pathname Overflow Vulnerability<strong>SMB</strong> <strong>Server</strong> is vulnerable to a pathname overflow vulnerability that could allow for remote codeexecution. An authenticated attacker could execute remote code on a vulnerable <strong>SMB</strong> <strong>Server</strong> by


send<strong>in</strong>g a specially crafted <strong>SMB</strong> packet designed to exploit this vulnerability. When the <strong>SMB</strong><strong>Server</strong> attempts to handle the malicious request, it improperly validates some fields allow<strong>in</strong>g theattacker to take complete control of the system. Successful exploitation could allow an attackerto ga<strong>in</strong> the same privileges as the logged on user. Depend<strong>in</strong>g on the privileges associated withthe user, an attacker could then <strong>in</strong>stall programs; view, change, or delete data; or create newaccounts with full user rights.<strong>SMB</strong> Memory Corruption Vulnerability<strong>SMB</strong> <strong>Server</strong> is vulnerable to a memory corruption vulnerability which could allow for denial ofservice conditions. An attacker could exploit this vulnerability by send<strong>in</strong>g the <strong>SMB</strong> <strong>Server</strong> aspecially crafted <strong>SMB</strong> packet. This will cause the server to stop respond<strong>in</strong>g until it is manuallyrestarted.<strong>SMB</strong> Null Po<strong>in</strong>ter Vulnerability<strong>SMB</strong> <strong>Server</strong> is vulnerable to a null po<strong>in</strong>ter vulnerability which could allow for denial of serviceconditions. An attacker could exploit this vulnerability by send<strong>in</strong>g the <strong>SMB</strong> <strong>Server</strong> a speciallycrafted <strong>SMB</strong> packet. The <strong>Server</strong> improperly verifies the share and servername fields, result<strong>in</strong>g <strong>in</strong>denial of service conditions. This will cause the server to stop respond<strong>in</strong>g until it is manuallyrestarted.<strong>SMB</strong> NTLM Authentication Lack of Entropy Vulnerability<strong>SMB</strong> <strong>Server</strong> is vulnerable to a NTLM lack of entropy vulnerability which could allow forunauthenticated privilege escalation. This vulnerability is caused by a lack of cryptographicentropy when the <strong>SMB</strong> server generates challenges to the connect<strong>in</strong>g client. If an attacker<strong>in</strong>cessantly attempts to authenticate aga<strong>in</strong>st the <strong>SMB</strong> server, it will generate duplicate valuesallow<strong>in</strong>g for the attacker to spoof a valid authentication token. The attacker could then uploadfiles, download files, and access <strong>SMB</strong> network resources masquerad<strong>in</strong>g as the logged on userassociated with that spoofed token.RECOMMENDATIONS:The follow<strong>in</strong>g actions should be taken:Apply appropriate patches provided by Microsoft to vulnerable systems immediatelyafter appropriate test<strong>in</strong>g.Implement egress and <strong>in</strong>gress filter<strong>in</strong>g for TCP ports 139 and 445 at your networkperimeter.Deploy network <strong>in</strong>trusion detection systems to monitor network traffic for maliciousactivity.REFERENCES:Microsoft:http://www.microsoft.com/technet/security/Bullet<strong>in</strong>/Ms10-012.mspxCVE:http://www.cve.mitre.org/cgi-b<strong>in</strong>/cvename.cgi?name=CVE-2010-0020

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!