Endpoint Security

Users Complain About Windows Update That Patches SMBGhost Vulnerability

Some users have complained that the Windows security update released recently by Microsoft to patch a wormable vulnerability related to Server Message Block 3.0 (SMBv3) is causing problems.

<p><strong><span><span>Some users have complained that the Windows security update released recently by Microsoft to <a href="https://www.securityweek.com/out-band-windows-updates-patch-wormable-smb-vulnerability" target="_blank" rel="noopener">patch a wormable vulnerability </a>related to Server Message Block 3.0 (SMBv3) is causing problems.</span></span></strong></p>

Some users have complained that the Windows security update released recently by Microsoft to patch a wormable vulnerability related to Server Message Block 3.0 (SMBv3) is causing problems.

Microsoft released an out-of-band update for Windows 10 and Windows Server on March 12 to fix CVE-2020-0796, a vulnerability that can allow an unauthenticated attacker to execute arbitrary code on SMB servers and clients.

However, some users have complained on Reddit, Microsoft forums and other websites that the update, KB4551762, has been causing problems. Some say they cannot install the update, while others who did install it claim their PC fails to boot, it crashes, it’s significantly slower than before, or many applications don’t work.

SecurityWeek has reached out to Microsoft to find out what is being done to address these issues and will update this article if the company responds.

The vulnerability, named by some SMBGhost and CoronaBlue, can be used to attack SMB servers by sending them specially crafted packets. It can also be exploited to attack clients by getting the targeted user to connect to a malicious server.

Several proof-of-concept (PoC) exploits that cause a DoS condition and several open source tools that can be used to scan systems for the presence of the vulnerability have been made public.

Since the flaw is likely to be exploited in attacks in the upcoming period, users have been advised to install the available updates as soon as possible, or at least apply mitigations. Several cybersecurity solutions providers have already pushed out updates to their products to block potential attacks.

Related: Microsoft Pulls UEFI-Related Windows Update After Users Report Problems

Advertisement. Scroll to continue reading.

Related: Symantec Endpoint Protection Update Causes Many Devices to Crash

Related: Users Unable to Log on to Windows Due to McAfee Update

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version