Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updates
March 13, 2020 Share

Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updates

Wormable Windows SMBv3

Microsoft leaked details of an unpatched bug that exists in the Server Message Block 3.0 (SMBv3) network communication protocol reported as part of the March 2020 Patch Tuesday update.

The flaw can be tracked as CVE-2020-0796 and the flaw impacts only Windows 10 Version and Windows Server Version 1903.

Wormable Windows SMBv3

The vulnerability resides exists in the SMBv3 protocol that handles the certain request, an attacker could exploit this vulnerability by sending a specially crafted packet to a vulnerable SMBv3 Server.

No technical details have been disclosed, security firms Fortinet, Tenable provides short summaries about the vulnerability.

The vulnerability occurs in the way the software handles the malicious request crafted through a compressed data packet. An unauthenticated attacker could exploit the vulnerability within the context of the application and gains control over the system.

“To exploit the vulnerability against an SMB Server, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 server. To exploit the vulnerability against an SMB Client, an unauthenticated attacker would need to configure a malicious SMBv3 Server and convince a user to connect to it,” reads Microsoft statement.

Affected versions

The vulnerability affects Windows 10 Version desktop version and the Windows Server Version 1903.

  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows Server, version 1903 (Server Core installation)
  • Windows 10 Version 1909 for 32-bit Systems
  • Windows 10 Version 1909 for x64-based Systems
  • Windows 10 Version 1909 for ARM64-based Systems
  • Windows Server, version 1909 (Server Core installation)

For now, there is no patch available for the vulnerability, the SMBv3 will continue to remain vulnerable until patch applied. But Microsoft suggested workarounds.

Microsoft suggested server administrators disable Disable SMBv3 compression to block unauthenticated attackers from exploiting the vulnerability.

Blocking the TCP port 445 can stop attackers from initiating the connection with the vulnerable machine.

Also, researchers published tools to check if your servers are vulnerable or not.

The SMB bug is considered a critical one, in the past major infections such as WannaCry and NotPetya leverages the SMB Server flaws.

NCSC also released an advisory for the vulnerability.

The CVE-2020-0796 only affects SMBv3, as the SMBv3 introduced only in Windows 8 and Windows Server 2012, so the Windows 7 and Windows Server 2008 R2 systems are not affected.

This post Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updates originally appeared on GB Hackers.

Read More