Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Out-of-Band Windows Updates Patch Wormable SMB Vulnerability

Microsoft has released out-of-band updates for Windows to patch a critical remote code execution vulnerability in Server Message Block 3.0 (SMBv3) that has been described as “wormable.”

Microsoft has released out-of-band updates for Windows to patch a critical remote code execution vulnerability in Server Message Block 3.0 (SMBv3) that has been described as “wormable.”

The vulnerability, related to the way SMB 3.1.1 handles certain requests, can be exploited by an unauthenticated attacker to execute arbitrary code on SMB servers and clients.

In attacks aimed at SMB servers, the attacker needs to send specially crafted packets to the targeted system, and in the case of clients, the hacker has to convince the victim to connect to a malicious SMBv3 server.

The existence of the vulnerability was disclosed by Microsoft on Tuesday, when the company released its monthly security updates. At the time, Microsoft said it had been working on a patch and provided mitigation advice.

The flaw, discovered by Microsoft’s own researchers, is officially tracked as CVE-2020-0796 and some members of the cybersecurity industry have named it CoronaBlue and SMBGhost. The weakness impacts Windows 10 and Windows Server versions 1903 and 1909.

Microsoft has not disclosed too many technical details about the vulnerability and a patch was not available until now for analysis. However, researchers have still managed to create scanners for detecting vulnerable servers, and Kryptos Logic claims its experts developed a proof-of-concept (PoC) exploit that achieves a DoS condition.

Kryptos Logic says it has conducted an internet-wide scan for CVE-2020-0796 and identified roughly 48,000 vulnerable hosts.

Users who are unable to immediately apply the patch have been advised to disable SMBv3 compression by following the instructions provided by Microsoft.

Advertisement. Scroll to continue reading.

Related: Attacks Targeting Recent Microsoft Exchange Flaw Ramping Up

Related: NSA Discloses Serious Windows Vulnerability to Microsoft

Related: Microsoft Patches RDS Vulnerability Allowing WannaCry-Like Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.