Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

‘SMBleed’ Vulnerability Impacts Windows SMB Protocol

One of the vulnerabilities that Microsoft addressed on June 2020 Patch Tuesday is a Server Message Block (SMB) protocol bug that could allow an attacker to leak kernel memory remotely, without authentication.

One of the vulnerabilities that Microsoft addressed on June 2020 Patch Tuesday is a Server Message Block (SMB) protocol bug that could allow an attacker to leak kernel memory remotely, without authentication.

Called SMBleed and tracked as CVE-2020-1206, the vulnerability could be chained with SMBGhost (CVE-2020-0796), a flaw addressed in March 2020, to achieve pre-authentication remote code execution, security researchers with ZecOps reveal.

The same as SMBGhost, SMBleed is an issue that resides in the compression mechanism of SMBv3.1.1 and affects the manner in which the protocol handles certain requests. Microsoft has addressed the bug by correcting the way in which those requests are handled.

“To exploit the vulnerability against a server, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 server. To exploit the vulnerability against a client, an unauthenticated attacker would need to configure a malicious SMBv3 server and convince a user to connect to it,” Microsoft notes in an advisory.

SMBleed impacts Windows 10 and Windows Server, versions 1903, 1909 and 2004 (but not previous versions).

While no mitigating factors have been identified, Microsoft has detailed workarounds that may help defend against exploitation, such as disabling SMBv3 compression. However, the tech giant recommends installing the available patches.

ZecOps’ researchers, who discovered both SMBGhost and SMBleed, already published proof-of-concept (POC) code for exploiting the newly disclosed bug, but explain that credentials and a writable share are required for the POC to work.

However, they also note that it is possible to exploit the vulnerability without authentication, and that they used it with the SMBGhost bug to achieve RCE (Remote Code Execution). They released a POC for this scenario as well, and plan on publishing technical details soon.

Advertisement. Scroll to continue reading.

The researchers note that users can remediate both SMBleed and SMBGhost by blocking TCP port 445 (which is used to initiate a connection with the affected component), by enforcing host isolation, and by disabling SMB 3.1.1 compression (although they do not recommend this solution).

Installing the available patches remains the recommended solution for the issue, as it would completely remove the vulnerability, ZecOps notes.

Related: SMBGhost Vulnerability Allows Privilege Escalation on Windows Systems

Related: Microsoft Patches Critical Code Execution Vulnerabilities in Windows, Browsers

Related: Microsoft’s May 2020 Security Updates Patch 111 Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.