Contents

  • Vital information on this issue
  • Scanning For and Finding Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access
  • Penetration Testing (Pentest) for this Vulnerability
  • Security updates on Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access
  • Disclosures related to Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access
  • Confirming the Presence of Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access
  • False positive/negatives
  • Patching/Repairing this vulnerability
  • Exploits related to Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access

Vital Information on This Issue

Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access is a Medium risk vulnerability that is one of the most frequently found on networks around the world. This issue has been around since at least 1990 but has proven either difficult to detect, difficult to resolve or prone to being overlooked entirely.

Vulnerability Name:Microsoft Windows SMB Shares Unprivileged Access
Test ID:12037
Risk:Medium
Category:SMB/NetBIOS
Type:Attack
Summary:The remote has one or more Windows shares that can be accessed through the network with the given credentials.
Depending on the share rights, it may allow an attacker to read/write confidential data.  
$OUTPUT
Impact:Depending on the share rights, it may allow an attacker to read/write confidential data.
Solution:To restrict access under Windows, open Explorer, do a right click on each share, go to the ‘sharing’ tab, and click on ‘permissions’.
CVE:CVE-1999-0519  
CVE-1999-0520
More information:
Nist NVD (CVSS): AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Score:7.5

Scanning For and Finding Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access

Use of Vulnerability Management tools, like AVDS, are standard practice for the discovery of this vulnerability. The primary failure of VA in finding this vulnerability is related to setting the proper scope and frequency of network scans. It is vital that the broadest range of hosts (active IPs) possible are scanned and that scanning is done frequently. We recommend weekly. Your existing scanning solution or set of test tools should make this not just possible, but easy and affordable. If that is not the case, please consider AVDS.

Penetration Testing (pentest) for this Vulnerability

The Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access is prone to false positive reports by most vulnerability assessment solutions. AVDS is alone in using behavior based testing that eliminates this issue. For all other VA tools security consultants will recommend confirmation by direct observation. In any case Penetration testing procedures for discovery of Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access produces the highest discovery accuracy rate, but the infrequency of this expensive form of testing degrades its value. The ideal would be to have pentesting accuracy and the frequency and scope possibilities of VA solutions, and this is accomplished only by AVDS.

Security Updates on Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access

Given that this is one of the most frequently found vulnerabilities, there is ample information regarding mitigation online and very good reason to get it fixed. Hackers are also aware that this is a frequently found vulnerability and so its discovery and repair is that much more important. It is so well known and common that any network that has it present and unmitigated indicates “low hanging fruit” to attackers.

Disclosures related to this vulnerability

https://github.com/jeffbryner/kinectasploitv2/blob/master/blenderhelper/test/testClient.py

Confirming the Presence of Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access

AVDS is currently testing for and finding this vulnerability with zero false positives. If your current set of tools is indicating that it is present but you think it is probably a false positive, please contact us for a demonstration of AVDS. 

False positive/negatives

The secret killer of VA solution value is the false positive. There was an industry wide race to find the most vulnerabilities, including Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access ,and this resulted in benefit to poorly written tests that beef up scan reports by adding a high percentage of uncertainty. This may have sold a lot of systems some years ago, but it also stuck almost all VA solutions with deliberately inaccurate reporting that adds time to repairs that no administrator can afford. Beyond Security did not participate in this race to mutually assured destruction of the industry and to this day produces the most accurate and actionable reports available.

Patching/Repairing this Vulnerability

https://novasecure.neonova.net/threats/details.cgi?id=142411

Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access is a Medium risk vulnerability that is also high frequency and high visibility. This is the most severe combination of security factors that exists and it is extremely important to find it on your network and fix it as soon as possible.

Exploits related to Vulnerabilities in Microsoft Windows SMB Shares Unprivileged Access

ww.backtrack-linux.org/forums/showthread.php?t=27525

Get a demo and see how vulnerability scanning can help your online security.