Lucene search

K
saintSAINT CorporationSAINT:82F36111B57FF47CFC3AFF3E4F8E86A4
HistoryMar 15, 2018 - 12:00 a.m.

Windows SMBv1 Transaction race condition

2018-03-1500:00:00
SAINT Corporation
download.saintcorporation.com
112

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Added: 03/15/2018
CVE: CVE-2017-0146
BID: 96707

Background

Server Message Block (SMB) is the protocol used by Microsoft Windows computers to communicate over a network. SMBv1 was the first version of this protocol and is still supported by modern Windows versions.

Problem

A race condition when handling Transaction requests, combined with type confusion between WriteAndX and Transaction requests, allows remote attackers to overwrite the connection session information with an Administrator session, leading to command execution.

Resolution

Apply the patch referenced in MS17-010, or disable SMBv1.

References

<https://technet.microsoft.com/en-us/library/security/ms17-010.aspx&gt;

Limitations

Exploit works on Windows Vista through Windows 10. The target must allow anonymous access to the **netlogon** named pipe in order to succeed.

Due to the nature of the vulnerability, the success of this exploit may depend on the target’s state. Success is more likely after the target is rebooted.

Platforms

Windows

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%