Zero-day Windows file-sharing flaw can crash systems, maybe worse

The vulnerability was publicly disclosed before being patched and researchers are still debating its impact

The implementation of the SMB network file sharing protocol in Windows has a serious vulnerability that could allow hackers to, at the very least, remotely crash systems.

The unpatched vulnerability was publicly disclosed Thursday by an independent security researcher named Laurent Gaffié, who claims that Microsoft has delayed releasing a patch for the flaw for the past three months.

Gaffié, who is known on Twitter as PythonResponder, published a proof-of-concept exploit for the vulnerability on GitHub, triggering an advisory from the CERT Coordination Center (CERT/CC) at Carnegie Mellon University.

"Microsoft Windows contains a memory corruption bug in the handling of SMB traffic, which may allow a remote, unauthenticated attacker to cause a denial of service or potentially execute arbitrary code on a vulnerable system," CERT/CC said in the advisory.

Microsoft's implementation of the Server Message Block (SMB) protocol is used by Windows computers to share files and printers over a network and also handles authentication to those shared resources.

The vulnerability affects Microsoft SMB version 3, the most recent version of the protocol. CERT/CC has confirmed that the exploit can be used to crash fully patched versions of Windows 10 and Windows 8.1.

An attacker can exploit the vulnerability by tricking a Windows system to connect to a malicious SMB server which would then send specially crafted responses. There are a number of techniques to force such SMB connections and some require little or no user interaction, CERT/CC warned.

The good news is that there are no confirmed reports of successful arbitrary code execution through this vulnerability yet. However, if this is a memory corruption issue as described by CERT/CC, code execution might be a possibility.

"The crashes we've observed so far do not manifest in a manner that suggests straight-forward code execution, but that may change, though, as we have time to analyze it more in-depth," said Carsten Eiram, the chief research officer at vulnerability intelligence firm Risk Based Security, via email. "This is only the initial stage of the analysis."

Carsten's company also confirmed the crash on a fully patched Windows 10 system, but has yet to establish if this is just a NULL pointer dereference crash or the result of a deeper issue that could have a more severe impact. Just to be on the safe side, the company is following CERT/CC's lede in treating this as a potential code execution flaw. CERT/CC scored this vulnerability's impact with 10, the maximum in the Common Vulnerability Scoring System (CVSS).

Gaffié said on Twitter that Microsoft plans to patch this issue during its next "Patch Tuesday," which this month will fall on February 14 -- the second Tuesday of the month. However, it's possible that Microsoft could break out of its regular patch cycle if the vulnerability is indeed critical and starts to be exploited in the wild.

Microsoft did not immediately respond to a request for comment.

Both CERT/CC and Eiram advise network administrators to block outbound SMB connections -- TCP ports 139 and 445 along with UDP ports 137 and 138 -- from local networks to the Internet. This won't completely eliminate the threat, but will isolate it to local networks.

Show Comments