Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

SMBGhost Attacks Spotted Following Release of Code Execution PoC

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned Windows users that a recently released proof-of-concept (PoC) exploit for the vulnerability tracked as SMBGhost has been abused to launch attacks.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned Windows users that a recently released proof-of-concept (PoC) exploit for the vulnerability tracked as SMBGhost has been abused to launch attacks.

SMBGhost, also known as CoronaBlue and tracked as CVE-2020-0796, is a vulnerability related to Server Message Block 3.0 (SMBv3), specifically to how SMB 3.1.1 handles certain requests. The flaw affects Windows 10 and Windows Server and it can be exploited for denial-of-service (DoS) attacks, local privilege escalation, and arbitrary code execution.

In attacks aimed at SMB servers, the attacker needs to send malicious packets to the targeted system. In the case of clients, the hacker has to convince the victim to connect to a malicious SMB server.

When it disclosed the vulnerability, Microsoft warned that it’s wormable, which makes it particularly dangerous. The company released patches and workarounds in March.

Researchers started releasing PoC exploits for CVE-2020-0796 shortly after its disclosure, but the exploits only achieved DoS or privilege escalation. Several companies and researchers claimed to have developed exploits that achieved remote code execution, but none of them were made public.

However, last week, a researcher who uses the online moniker Chompie released an SMBGhost exploit for remote code execution. The researcher released it for “educational purposes,” arguing that cybersecurity firm ZecOps was about to release its PoC in the coming days and the patch has been available for months.

Chompie said the PoC was not reliable and that it would often cause the system to crash, but several experts have confirmed that the remote code execution exploit works.

CISA on Friday advised users and administrators to install the patches for SMBGhost and block SMB ports using a firewall, and warned that the vulnerability has been exploited in the wild.

Advertisement. Scroll to continue reading.

“Although Microsoft disclosed and provided updates for this vulnerability in March 2020, malicious cyber actors are targeting unpatched systems with the new PoC, according to recent open-source reports,” CISA said.

Researchers previously warned that various pieces of malware had been exploiting SMBGhost to escalate privileges and spread locally, but it now appears that the vulnerability is also being exploited for remote code execution. No details appear to be available on what the attackers are doing specifically.

The MalwareMustDie malware research group reported that the latest attacks have also leveraged an open source tool that helps users identify servers affected by SMBGhost.

Related: PoC Exploit Released for DoS Vulnerability in OpenSSL

Related: PoC Exploits Created for Recently Patched ‘BlueGate’ Windows Server Flaws

Related: Users Complain About Windows Update That Patches SMBGhost Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...