Categories: Hacking

JASBUG – Microsoft released a patch for a 15-years old flaw

Microsoft issued a security advisory for the JASBUG critical flaw, affecting all Windows OSs, that could be remotely exploitable.

The news of the day is that a 15-year-old vulnerability in all Microsoft systems was fixed by the last critical patch issued by the company. The vulnerability, dubbed JASBUG and coded as CVE-2015-0008, could be exploited by an attacker to remotely hijack users’ machines.

The critical vulnerability, dubbed JASBUG due to the name of the company JAS Global Advisors that discovered it,

affects the core components of the Microsoft Windows OS architecture. Both Windows clients and Servers are impacted by the JASBUG flaw, according to the researchers Microsoft took more than 12 months to develop a patch to fix the flaw.

Despite Microsoft released the patch, Windows Server 2003 systems result still vulnerable to the exploitation of the flaw. The JASBUG flaw could allow a threat actor to hijack a domain based on Windows systems if it is connected to a malicious network. The attackers could exploit the flaw to do various malicious activities, including installing programs, access with full permissions, user data, or to create new accounts with full user rights.

Microsoft, documented the patch as a part of its “Patch Tuesday” release on 10 February 2015, detailed info is available in the Microsoft Security Bulletin MS15-011.

“The vulnerability could allow remote code execution if an attacker convinces a user with a domain-configured system to connect to an attacker-controlled network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.” states the Microsoft Advisory.

The JASBUG only affects users with a domain-configured system connected to a network controlled by bad actors, a scenario unusual for home users that for this reason are less exposed to the exploitation of the bug.

The exploitation of the JASBUG vulnerability allows threat actors to run a Man-In-The-Middle (MitM) attack between the corporate Active Directory and the clients targeted by the attackers.

The description of the attack scenario is reported in a blog post published by Microsoft.

Microsoft does a thorough job explaining the on-LAN attack scenario, “one of the typical attack scenarios.”  “One of” is the operative phrase.

“These domain-joined Windows machines (i.e. members of a corporate Active Directory) are vulnerable while they’re connected to a non-trusted network without a full (default route) VPN.  While they’re connected to the corporate VPN, they are not vulnerable as far as we know.” states Microsoft. ” There are a number of pre-requisites to get that to work – it certainly doesn’t work universally and it depends on some funky misconfigurations and happenstance.  But it works frequently enough to be of concern.  We will release the specifics of the other attack scenarios we’re aware of at some future point, but for now it’s important that folks patch and not become complacent because of a perceived on-LAN requirement.  “

 

Exploiting the JASBUG flaw

In this attack scenario a vulnerable machine is connected to a Wi-Fi network at a coffee shop:

  • This is an example of a ‘coffee shop’ attack scenario, where an attacker would attempt to make changes to a shared network switch in a public place and can direct the client traffic an attacker-controlled system.
  • In this scenario, the attacker has observed traffic across the switch and found that a specific machine is attempting to download a file located at the UNC path: \\10.0.0.100\Share\Login.bat .
  • On the attacker machine, a share is set up that exactly matches the UNC path of the file requested by the victim: \\*\Share\Login.bat.
    • The attacker will have crafted the contents of Login.bat to execute arbitrary, malicious code on the target system. Depending on the service requesting Login.bat, this could be executed as the local user or as the SYSTEM account on the victim’s machine.
  • The attacker then modifies the ARP table in the local switch to ensure that traffic intended for the target server 10.0.0.100 is now routed through to the attacker’s machine.
  • When the victim’s machine next requests the file, the attacker’s machine will return the malicious version of Login.bat. This scenario also illustrates that this attack cannot be used broadly across the internet – an attacker need to target a specific system or group of systems that request files with this unique UNC.

The Windows OS versions impacted by the JASBUG flaw are:

  • Windows Vista
  • Windows 7
  • Windows 8
  • Windows RT
  • Windows 8.1
  • Windows RT 8.1
  • Windows Server 2003
  • Windows Server 2008
  • Windows Server 2008 R2
  • Windows Server 2012
  • Windows Server 2012 R2

Pierluigi Paganini

(Security Affairs –  JASBUG, Microsoft)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.