Windows Server SMB zero-day exploit released after Microsoft failed to issue patch for three months

clock • 2 min read

US CERT recommends blocking all outbound SMB connections until Microsoft (finally) issues patch

An exploit taking advantage of a Microsoft Windows Server zero-day security vulnerability has been released into the wild after the company failed to issue a patch, despite having been warned of the problem three months ago. 

The proof-of-concept exploit, dubbed Win10.py, was released on Github five days ago by security researcher Laurent Gaffie

According to US CERT, the vulnerability is "a memory corruption bug in the handling of SMB traffic, which may allow a remote, unauthenticated attacker to cause a denial of service on a vulnerable system". 

It continues: "Microsoft Windows fails to properly handle traffic from a malicious server. In particular, Windows fails to properly handle a specially-crafted server response that contains too many bytes following the structure defined in the SMB2 TREE_CONNECT Response structure. 

"By connecting to a malicious SMB server, a vulnerable Windows client system may crash (BSOD) in mrxsmb20.sys. We have confirmed the crash with fully-patched Windows 10 and Windows 8.1 client systems, as well as the server equivalents of these platforms, Windows Server 2016 and Windows Server 2012 R2."

US CERT recommends blocking outbound SMB connections - TCP ports 139 and 445 along with UDP ports 137 and 138 - from the local network to the wide area network. 

Despite the publication of the proof-of-concept code last week, Microsoft still hasn't issued a patch, or revealed when a patch will be ready. 

In response to suggestions that it was irresponsible to publicise the security flaw and to publish the exploit, Gaffie suggested that the responsibility lies with Microsoft. "If I'm not rewarded in any way for the free work I'm doing for this multi-billion company, why should I tolerate them sitting on my bugs?" he asked over Twitter. 

You may also like
'Levelling up cybersecurity is a team effort,' says Jacob DePriest of GitHub

Open Source

But security starts with developers, and AI isn’t going to replace them

clock 09 May 2024 • 5 min read
Microsoft: last year we tracked 200 major threat actors, now it's 300

Security

Microsoft chief security adviser Sarah Armstrong Jones calls for more collaboration on AI and security

clock 07 May 2024 • 2 min read
Microsoft vows to overhaul security, tie executive pay to performance after string of breaches

Security

'We are making security our top priority at Microsoft'

clock 07 May 2024 • 3 min read

Sign up to our newsletter

The best news, stories, features and photos from the day in one perfectly formed email.

More on Security

IT Essentials: A cyber staycation

IT Essentials: A cyber staycation

The UK made headlines in security news

Tom Allen
clock 07 May 2024 • 3 min read
Microsoft: last year we tracked 200 major threat actors, now it's 300

Microsoft: last year we tracked 200 major threat actors, now it's 300

Microsoft chief security adviser Sarah Armstrong Jones calls for more collaboration on AI and security

John Leonard
clock 07 May 2024 • 2 min read
Microsoft vows to overhaul security, tie executive pay to performance after string of breaches

Microsoft vows to overhaul security, tie executive pay to performance after string of breaches

'We are making security our top priority at Microsoft'

clock 07 May 2024 • 3 min read