Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Windows Operating Systems Software Microsoft Security

Microsoft to Issue Emergency Patch For File-Sharing Hole 348

An anonymous reader writes "Microsoft said late Wednesday that it plans to release a critical security update today to plug a security hole present in all supported versions of Windows. The company hasn't released any details about the patch yet, which is expected to be pushed out at 1 p.m. PT. Normally, Redmond issues security updates on Patch Tuesday, the second Tuesday of each month. The Washington Post's Security Fix blog notes that each of the three times in the past that Microsoft has departed from its patch cycle, it was to fix some really nasty vulnerability that criminals already were exploiting to break into Windows PCs." Reader filenavigator points out an article which describes the hole as an SMB vulnerability, and says it "allows anyone to access a Windows machine remotely without any user name or password. Any machine that exposes Windows file sharing is vulnerable." Update: 10/23 17:42 GMT by T : Reader AngryDad adds a link to Microsoft's more detailed memo.
This discussion has been archived. No new comments can be posted.

Microsoft to Issue Emergency Patch For File-Sharing Hole

Comments Filter:
  • by TrippTDF ( 513419 ) <hiland@@@gmail...com> on Thursday October 23, 2008 @01:24PM (#25484243)
    ...I don't use computers. They are too much of a security risk.
  • Let's hope (Score:5, Funny)

    by cnettel ( 836611 ) on Thursday October 23, 2008 @01:25PM (#25484267)
    Let's hope that the renewed Samba compatibility effort by MS means that this bug will be ported over.
    • Re:Let's hope (Score:5, Interesting)

      by Anonymous Coward on Thursday October 23, 2008 @01:36PM (#25484459)

      It was probably the shared Samba experience that gave them the idea on how to fix the bug.

      I don't understand how the bug works, but I know one has been around. You can find hack tools for script kiddies out there that will exploit this automagically for people. I have even used it in the past to get some files from a computer that no one knew the password to and the key to the server room was broken off in the lock making physical access imposible until a locksmith was available.

      Thankfully, the old tech (who broke the lock on his way out after resetting everyone's password) kept all the passwords in scripts that I could recover and use to change passwords to something usable. The owner of the company wanted me to testify in court to the old Techs actions and even offered me a permanent contract, I told him all I wanted was a check, I don't want anything to do with a company that pissed their old tech off that bad after 5 years of service.

    • by kesuki ( 321456 )

      and they modded me +5 funny for 'it's a feature' http://it.slashdot.org/comments.pl?sid=130544&cid=10893558 [slashdot.org] when smbfs (now samba) had a remote execution of attacker supplied code bug.

      i am so proved right.

    • by Rhabarber ( 1020311 ) on Thursday October 23, 2008 @02:47PM (#25485507)
      ... the bug was found on one of the interoperability fests:

      Samba Guy: Hey dude, look, when I open a connection _this way_ I get strange replies. There is nothing similar in the docs ...

      MS Interoperability Officer Sir, the protocol is just to complex. I wouldn't care. How about putting little hears into the password dialog, I don't like the asterisks, anyway.

      Samba Guy: Dude, come on, I want to understand how the stuff works...

      MS Interoperability Officer: Sir, hmm, must be part a proprietary, essential, internal routine framework. It's in there since ages. The software works, we make billions from it.

      Samba Guy: But what does it do? Why do you need it?

      MS Interoperability Officer: Don't know. The guy who coded it left the company.

      Samba Guy: Can't we just call him?

      MS Interoperability Officer: Don't think so. He must be cleaning his Yacht somewhere near Tanzania right now.

      Samba Guy: Well dude, then let's see what's gonna happen if I keep going on...

      MS Interoperability Officer: Sir, I'm bored. I don't like your black console anyway. It feels so 50ths.

      MS Interoperability Officer: Sir, I'm in the position to offer you a free trial for Microsoft Visual Studio 2009 with Ribbon TM included.

      Samba Guy: Look dude, I just got root on your machine.

      MS Interoperability Officer: Sir, which idiot gave you my password?

      Samba Guy: No password, dude. I just opened the connection, look here ...

      Samba Guy show 4 lines of code.

      MS Interoperability Officer: Sir, please hold on, I need to call my chief security officer.

      MS Interoperability Officer talking on the phone (next door).

      Minutes later the door is opened violently. Gates and Balmer enter the scene guarded by five NSA officers.

      Gates: Sir, I'm sorry, you found one of the many backdoors we built into all versions of Microsoft Windows TM released after 1999. I suppose you will perfectly understand that all algorithms concerning that matter is our intellectual property which is protected by American Law.

      NSA Officer (in monotone voice): Sir, I'll now use this Neutralizer TM device to erase your memories of the last twenty-four hours. You've never been in this building and you never knew about the federal data acquisition program.

      A bright flash of light gets emitted from the little device.

      Samba Guy: Shit, my eyes. What the fuck is wrong with you guys. That code is so freaking stupid. You can't be serious...

      Another NSA Officer (in aggressive voice): Shut up criminal bastard!

      First NSA Officer (in same monotone voice): Sir, you might have consumed a critical cumulative dose of THC during adolescence. The resulting altered brain circuity is resistant to portable neutralizer devices. I'm sorry to inform you're temporally arrested under federal law.

      Samba Guy: Bull shit, you have no idea what you're talking about. Look I've got a hock running that sends every command I type on the console directly to twitter. Everybody does it, it's lot's of fun. Nothing I do is secret. I believe in sharing of ideas.

      Ballmer (in rage): Motherfucking communists ... this is why fucking America is all that fucked up ... how the fuck should we ever control that fucking mob ... fuck!

      Ballmer, well, throws chairs.

      Gates (calling the still governing president of the United States): My president, sir, I'm sorry to inform you, due to certain circumstances, details concerning the federal data acquisition program might just have been leaked to the public.

      Samba Guy: Hey dude, the story is already on digg. I think you should issue a patch before it is on slashdot.

      Curtain gets drawn, applause.

      Off stage voice: Thank you ladies and gentlemen. Please don't forget to visit windowsupdates.microsoft.com
  • At least they didn't describe it as a MAC vulnerability
  • by Ynot_82 ( 1023749 ) on Thursday October 23, 2008 @01:27PM (#25484289)

    Those damn FOSSies can gain access to SMB shares
    Quick, patch it....

    • by Jabbrwokk ( 1015725 ) <grant,j,warkentin&gmail,com> on Thursday October 23, 2008 @01:41PM (#25484523) Homepage Journal

      Why hasn't this been caught in the 3,000 previous security issues patched for Windows? It seems like kind of a biggie. In that list you linked to (thank you) it's present in all service packs for XP (the only Windows I use).

      I don't have any of the affected services enabled so it doesn't affect me, but I think a lot of that stuff is on or can be easily activated by default.

      Again, why did it take so long to catch this one? The tinfoil hat backdoor NSA spook theories seem almost believable.

      • Most people block port 139 at the firewall, so it shouldn't be an issue.

        • by dave562 ( 969951 ) on Thursday October 23, 2008 @02:05PM (#25484875) Journal
          Shouldn't be an issue? What world are you living in? What happens when it gets crafted into an email or web exploit and someone inside the permimeter visits SeeMyBoobs.com and their now zombied desktop owns your servers?
        • From TFA:
          The vulnerability lies with the Windows Server service, and more specifically with Microsoft's implementation of "remote procedure call" (RPC),
          a communications technology deeply embedded in the Windows operating system that allows a program to execute another process on a remote system.

          From the looks of it, simply blocking SMB won't do the trick.
          Remember Blaster? That was also a RPC trick.
          Killing the RPC service might work, but you'd be surprised at how Windows reacts to that.
          (hint: shutdown -a is

        • by Goldberg's Pants ( 139800 ) on Thursday October 23, 2008 @02:32PM (#25485303) Journal

          What do you mean, "most people"? Most people don't even run firewalls for gods sake! God knows nobody I know would be if I hadn't battered it into their useless skulls that they were to never come crying to me if their computer got wrecked due to their stupidity. (I may have worded it more politely. In most cases anyway.)

      • by Anonymous Coward on Thursday October 23, 2008 @03:19PM (#25486083)
        • Mod this AC up, the link is an interesting read.

          I'm no coder, I didn't understand most of what the article says, but I got the gist of it:

          In my opinion, hand reviewing this code and successfully finding this bug would require a great deal of skill and luck.

          Our present toolset does not catch this bug.

          First the good news; I think perhaps we have removed a good number of the low-hanging security vulnerabilities from many of our products, especially the newer code. The bad news is, we'll continue to have vulnerabilities because you cannot train a developer to hunt for unique bugs, and creating tools to find such bugs is also hard to do without incurring an incredible volume of false positives.

          I'll be blunt; our fuzz tests did not catch this and they should have. So we are going back to our fuzzing algorithms and libraries to update them accordingly.

          My opinion is Microsoft should have been taking the money they were getting from charging for tech support and put it into more testing and reviewing code.

          I love how at the end of the article he turns it into an ad for Windows Vista.

  • FREEOWW!!! (Score:2, Interesting)

    by mcgrew ( 92797 ) *

    allows anyone to access a Windows machine remotely without any user name or password. Any machine that exposes Windows file sharing is vulnerable

    Yet this comment [slashdot.org] in the "Can You Trust Anti-virus Rankings?" thread, where I noted that a dual boot with internet for linux and with networking disabled in Windows was better than AV was modded down. Of course, a lot of MSCEs and Microsoft employees come to slashdot, and I'm sure a few get mod points once in a while. No matter, my karma's fine.

    And yes, kiddies, you

    • Re: (Score:3, Funny)

      by flyingfsck ( 986395 )
      "Any OS must be behind a firewal" - So do you put your firewall behind a firewall?
    • At my office we have a few Windows computers just for testing. Those dedicated machines, connected to the internet and with anti-virus, have had a fair amount of issues (suspicious background processes, excessive network usage, etc.). I test with Windows running inside of Parallels, typically only "networking" to localhost, and my copy with no anti-virus has had no problems at all.

      So I completely agree with you... even if your post has already been modded flamebait.

  • Pretty serious (Score:5, Informative)

    by IceCreamGuy ( 904648 ) on Thursday October 23, 2008 @01:39PM (#25484483) Homepage
    I first saw this a couple days ago on the CERT bulletin, http://www.us-cert.gov/cas/bulletins/SB08-294.html [us-cert.gov], and http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4038 [nist.gov], most serious vulnerability I've ever seen up there:

    Access Vector: Network exploitable
    Access Complexity: Low
    Authentication: Not required to exploit
    Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

    In other words: any idiot on your network can gain admin access to any attached Windows-based system with file-sharing enabled. I'm really glad that they're releasing an emergency patch for this, because that's a pretty fucking crazy description of an exploit, especially since it affects all versions of their last 10 years of operating systems.

    • Re:Pretty serious (Score:5, Informative)

      by Lord Ender ( 156273 ) on Thursday October 23, 2008 @02:08PM (#25484935) Homepage

      That's not the scary part. The scary part is that this can be made into a worm which uses a service which is installed by default on almost every windows system, and does not require user interaction to exploit. It's the perfect worm-bait. It's like a von neumann machine near the galactic core.

    • Re: (Score:3, Informative)

      by secPM_MS ( 1081961 )

      Actually, it is rather more like the Zotob vuln than the Blaster vuln. It is a crit on earlier systems, but requires authenticated privledges on Vista and 2K8 server due to the implementation of the integrity level defenses in Vista and 2K8. That said, the potential for damage with this vulnerability is high and there were reports of attacks in the wild. Thus, Microsoft released out of the standard release cycle.

  • by arizwebfoot ( 1228544 ) * on Thursday October 23, 2008 @01:40PM (#25484505)
    I need to dust of my IMB Selectric III?
  • 135 (Score:4, Insightful)

    by Zebra_X ( 13249 ) on Thursday October 23, 2008 @01:40PM (#25484507)

    Has been windows' stink hole for the last 10 years. Lets hope that most people have learned they need to cover it up.

  • by ryanw ( 131814 )

    Microsoft has had something like this occur regularly enough that I found myself already skipping to the next story without even reading the complete heading.

    I still cannot understand why major corporations run Windows of any version in enterprise server farms. They've had so many warning signs, so many high security breaches, so many alarms, and they're still very "ho-hum" about it.

    If you read the post slowly and actually acknowledge what it says, it's saying that ever since the incarnation of Windows eli

    • Re: (Score:2, Insightful)

      by Arainach ( 906420 )
      Do you really believe that nothing like this exists on Mac or Linux? Not necessarily this specific exploit, but something of this severity. Neither Apple nor the various Linux/OSS developers have anywhere near the testing unit that Microsoft has to uncover these flaws, nor do they have anywhere near the level of real-world users testing their software. It's not possible to write software of this level and complexity 100% bug-free. It's a matter of how much time and testing it takes to find such bugs.
      • Re: (Score:3, Insightful)

        by pipatron ( 966506 )
        The difference is that the FOSS software have millions of people that can check the source code, Microsoft only a couple of thousands. Having the source makes it so much easier to spot the flaws.. (and thus fixing them)
    • by jschottm ( 317343 ) on Thursday October 23, 2008 @02:18PM (#25485081)

      Microsoft has had something like this occur regularly enough that I found myself already skipping to the next story without even reading the complete heading.

      Not any more they don't. This is the first major exploit for MS in several years that will enable trivial worm creation. The last notable one was Zotob in 2005, which was really comparatively minor - the last really big one was Sasser in 2004. Thus, this is important news.

      If you read the post slowly and actually acknowledge what it says, it's saying that ever since the incarnation of Windows elite hackers from Russia (or anywhere else) have been able to steal files on any machine with no problem.

      The same thing can be said about OpenSSL, BIND, Apache, Sendmail, Samba, and pretty much every major piece of software.

      The underground top hackers have exploits that they guard with top secrecy and keep in their box of tricks when nothing else "known" is working.

      That's why people who need to worry about top hackers also need to worry about defense in depth.

      I still cannot understand why major corporations run Windows of any version in enterprise server farms.

      Because it's non-trivial to completely switch platforms. Windows gained the desktop and office software marketshare and whether you think that MS did bad things to get there is irrelevant. Computers are simply a tool to most businesses. If the vast majority of the business software you need as a tool runs on one platform, you use that platform. And you develop your specific tools, generally for that platform. Thus, to support the desktop systems, you get the servers that support them.

      And while I don't use them, the integration of the server, database, and programming environment that Microsoft provides is an incredibly good value proposition for some companies. Other than perhaps IBM, no one else can offer that level of coordination for development and server tools.

      Microsoft never feels any repercussions of any of these incredible security holes. They don't even loose business over it!

      Microsoft has invested heavily in improving their security. Vista is a far more secure piece of software than XP was. And MS has lost business over it - that's part of why Linux and OS X have been able to penetrate the professional and home computer worlds.

      I am not a Microsoft fan but your statements don't really add anything to the dialog. Mindless MS bashing does no good.

      • Re: (Score:3, Informative)

        by thewils ( 463314 )

        Not any more they don't. This is the first major exploit for MS in several years that will enable trivial worm creation.

        Not any more they don't. This is the first major exploit that I know about for MS in several years that will enable trivial worm creation.

        There, fixed it for you.

        • Re: (Score:3, Informative)

          by jschottm ( 317343 )

          This is the first major exploit for MS in several years that will enable trivial worm creation.

          I believe the second definition [reference.com] is the relevant one. If an exploit is trivial - any moderately skilled script kiddy can create a worm and it's been added to metasploit, it is by definition known.

      • Mindless MS bashing does no good.

        HERETIC! IMPOSTOR!

        Please turn in your slashdot ID card at the door!

    • by dave562 ( 969951 )

      Enough will be enough when there are viable alternatives for ALL of the functionality that Windows provides. ALL might be a bit of a stretch but not too much of one. The OSS world continues chugging along but if you look closely they are spending a lot of time recreating the wheel, or improving the wheel in ways that don't change the fact that it is still a wheel... a wheel that has been spinning for a while on the Microsoft platform. You can whine about how Microsoft sucks all day long but the harsh rea

    • by King_TJ ( 85913 )

      The thing is, there's really no clear measuring stick proving these vulnerabilities would be circumvented by switching to another OS.

      Microsoft OS's (especially on the desktop) are in such wide use compared to anything else, there are bound to be more people discovering and reporting flaws than in the alternatives.

      I'm definitely not a "Microsoft apologist", as anyone who knows me very well can attest. But I also think much can be said for running an OS that receives very regular security patches and fixes,

  • It's been years since I've tried, but doesn't SMB get dropped by some / all of the major residential carriers at this point? I know AT&T was dropping port 139 last time I tried leaving a machine wide open and exposed.

    It's a nasty vulnerability and all, I'm just wondering if this could go all blaster / sasser.

    • Current IP filters on DOCSIS(cable) networks are actually outbound filters done at the modem which can be turned off if you've got an uncapped modem. I haven't seen any inbound filters on any DOCSIS networks(I've looked at Cox, Comcast, RR, and Charter) on 135/139.
  • by Drakkenmensch ( 1255800 ) on Thursday October 23, 2008 @01:57PM (#25484753)
    You know that a vulnerability is bad when Microsoft goes out of its regular patching cycle to hurry and plug the hole so quickly, instead of following their usual philosophy of saying "What are you talking about? There is no security hole in Windows!" and quietly patching it a few months later amidst a flood of inocuous driver updates.
  • by Skiron ( 735617 )

    And you Winders users - please DON'T forget to REBOOT after you apply this security patch (with no doubt extra luggage attached)!

    I can see 5% of the Internet blinking on/off/on/off..... {6 hours}.... on again tonight.

  • Windows, it is.

  • by xombo ( 628858 ) on Thursday October 23, 2008 @02:03PM (#25484841)

    My friends and I have known about this hole since high school. Every version of Windows with SMB has underlying, invisible, "root" accounts which cannot be removed without a great deal of diligence. These accounts have no password and give full access to the SMB share. I'm shocked that it has taken Microsoft this long to address the issue.

    • Re: (Score:2, Funny)

      by eli867 ( 300724 )

      Buffer underrun permitting arbitrary code execution != "invisble root account"

      You don't know what you're talking about.

    • by codepunk ( 167897 ) on Thursday October 23, 2008 @02:23PM (#25485165)

      What may I ask does this have to do with a smb buffer overflow which is what this vulnerability is about? You know, like overwriting a fixed size buffer allowing one to perhaps overwrite a return pointer with a jmp esp. This in turn executing malicious code on the stack.

      I am sure that such a accomplished HaCkZ0r as yourself already knew this.

  • Any machine that exposes Windows file sharing is vulnerable.

    When will the Ubuntu patch come out?

  • by Waffle Iron ( 339739 ) on Thursday October 23, 2008 @03:38PM (#25486441)

    ... and their "making available" theory. They could soon be raking in $Trillions in statutory damages from the public.

The end of labor is to gain leisure.

Working...