A vulnerability in Microsoft's Server Message Block protocol prompted concerns of wormable exploits when it was disclosed this week.

Dark Reading Staff, Dark Reading

March 12, 2020

1 Min Read

Microsoft has patched a critical remote code execution vulnerability in its Server Message Block (SMBv3) protocol and is urging organizations to deploy updates for the flaw as soon as possible.

CVE-2020-0796 exists in the way SMBv3 handles certain requests. An attacker who successfully exploits the flaw can gain complete control over a vulnerable system and execute arbitrary code within the context of the application. To exploit this vulnerability against an SMB server, an unauthenticated attacker could send a specially crafted packet to a target SMBv3 server. To exploit it against an SMB client, they would need to configure a malicious SMBv3 server and convince a user to connect, Microsoft officials wrote in a Patch Tuesday advisory.

This vulnerability was not part of Microsoft's monthly patch roundup; the company did not explain why. Its advisory was posted after details were inadvertently released and there was no patch available, which prompted concerns of a wormable exploit. The advisory advised businesses to disable SMBv3 compression to defend systems from unauthenticated intruders.

Today's patch, issued in a tight turnaround after the advisory was published, fixes the problem by correcting how the SMBv3 protocol handles the specially crafted requests an attacker would use to exploit the vulnerability. There has so far been no evidence this flaw has been exploited in the wild; however, Microsoft notes that exploitation is more likely.

Read more details here.

Edgepromohorizontal.jpgCheck out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Keys to Hiring Cybersecurity Pros When Certification Can't Help."

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights