Executive Summary

Summary
Title Windows SMB version 2 vulnerability
Informations
Name VU#135940 First vendor Publication 2009-09-10
Vendor VU-CERT Last vendor Modification 2009-09-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#135940

Windows SMB version 2 vulnerability

Overview

Microsoft Windows Vista and Server 2008 do not correctly parse SMB version 2 messages.This vulnerability could allow an attacker to execute arbitrary code.

I. Description

The Server Message Block version 2 (SMBv2) protocol is the successor to the original SMB protocol. SMBv2 is available in Windows Vista, Server 2008 and Windows 7 release candidates.

Windows Vista and Server 2008 fail to properly process fails to properly parse the headers for the Negotiate Protocol Request portion of an SMBv2 message.

II. Impact

An attacker may be able to execute arbitrary code or cause a vulnerable system to crash.

III. Solution

There is currently no solution to this problem. Until patches are available, users and administrators are encouraged to review the below workarounds.


Restrict access

Blocking access to ports 139/tcp and 445/tcp on vulnerable systems will mitigate this vulnerability. Administrators can configure mobile systems that use the Windows Firewall to open these ports when only when authenticated to a domain controller by using the firewall's "profile" feature.

Disable SMBv2

Disabling SMBv2 will mitigate this issue. The below steps to disable SMBv2 are provided in Microsoft Security Advisory 975497.

  1. Click Start, click Run, type Regedit in the Open box, and then click OK.
  2. Locate and then click the following registry subkey:
  3. HKEY_LOCAL_MACHINESystemCurrentControlSetServices
  4. Click LanmanServer.
  5. Click Parameters.
  6. Right-click to add a new DWORD (32 bit) Value.
  7. Enter smb2 in the Name data field, and change the Value data field to 0.
  8. Exit.
  9. From a command prompt and with administrator privileges, type net stop server and then net start server.

Systems Affected

VendorStatusDate NotifiedDate Updated
Microsoft CorporationVulnerable2009-09-10

References


http://www.microsoft.com/technet/security/advisory/975497.mspx
http://technet.microsoft.com/en-us/library/dd734783(WS.10).aspx
http://g-laurent.blogspot.com/2009/09/windows-vista7-smb20-negotiate-protocol.html

Credit

Thanks to Microsoft and Laurent Gaffié for information that was used in this report.

This document was written by Ryan Giobbi.

Other Information

Date Public:2009-09-07
Date First Published:2009-09-10
Date Last Updated:2009-09-10
CERT Advisory: 
CVE-ID(s):CVE-2009-3103
NVD-ID(s):CVE-2009-3103
US-CERT Technical Alerts: 
Metric:62.70
Document Revision:14

Original Source

Url : http://www.kb.cert.org/vuls/id/135940

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6489
 
Oval ID: oval:org.mitre.oval:def:6489
Title: SMBv2 Negotiation Vulnerability
Description: Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3103
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): SMBv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 7
Os 3

SAINT Exploits

Description Link
Windows SMB2 buffer overflow More info here

OpenVAS Exploits

Date Description
2009-10-15 Name : Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability
File : nvt/secpod_ms09-050-remote.nasl
2009-10-01 Name : Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Executio...
File : nvt/ms_smb2_highid.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57799 Microsoft Windows srv2.sys Kernel Driver SMB2 Malformed NEGOTIATE PROTOCOL RE...

Microsoft Windows contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when a malicious user sends a specially crafted NEGOTIATE PROTOCOL REQUEST SMBv2 packet with an & (ampersand) character in a Process ID High header field, causing an attempted dereference of an out-of-bounds memory location. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB malformed process ID high field denial of service attempt
RuleID : 26643 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB malformed process ID high field remote code execution a...
RuleID : 15930 - Revision : 23 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-10-13 Name : The remote SMB server can be abused to execute code remotely.
File : smb_nt_ms09-050.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : Arbitrary code may be executed on the remote host through the SMB port
File : smb2_pid_high_vuln.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-04-18 13:24:40
  • Multiple Updates
2015-05-08 13:27:59
  • Multiple Updates
2013-05-11 00:56:51
  • Multiple Updates