What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

SMB Wormable Vulnerability

March 31, 2020 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Update 2020/03/30: Security researcher, Daniel García, has published Proof of Concept (PoC) code for exploiting CVE-2020-0796. This PoC can be used to escalate privileges on a local machine. Security staff at eSentire have tested the PoC to verify its legitimacy.

The recent public release may decrease the effort required for threat actors to incorporate this technique into attacks. Full unauthenticated remote code execution has not been publicly identified at this time.

Update 2020/03/12: Microsoft has now released security patches for all affected products. After performing a business impact review, patches should be applied to avoid future exploitation.

On March 10, 2020, Microsoft announced a Remote Code Execution (RCE) vulnerability affecting the Microsoft Server Message Block 3.1.1 (SMBv3) [1]. The vulnerability allows for an unauthenticated attacker to remotely execute code on vulnerable SMB Clients and Servers. Successful exploitation would allow an attacker full control over affected systems. Additionally, the vulnerability may be wormable – with the ability to propagate malicious content across multiple vulnerable systems [2].

Details on this topic are limited at this time, and additional information is expected from Microsoft in the near future. Attacks exploiting this vulnerability have not been identified in the wild at this time. It is highly recommended that organizations apply the work arounds recommended by Microsoft until the official security patches are released.

What we’re doing about it

What you should do about it

If patching is not currently possible:

Additional information

This vulnerability is currently being tracked as CVE-2020-0796. The vulnerability is due to the way that SMBv3 protocol handles certain requests.

In order to successfully exploit this vulnerability against an SMBv3 client, an attacker would be required to set up a malicious SMBv3 Server and convince the target user to connect to the server.

To successfully exploit this vulnerability against an SMBv3 server, the unauthenticated attacker would need to send specially crafted packets to a targeted SMBv3 server.

Affected Products:

At this time, no verified Proof-of-Concept exploits have been identified.

While the risk of exploitation is still low, the wormable nature of this vulnerability presents the opportunity for future widespread abuse. Customers are recommended to apply the available workarounds while this risk remains low.

References:

[1] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/adv200005

[2] https://cc.bingj.com/cache.aspx?q=https%3a%2f%2fblog.talosintelligence.com%2f2020%2f03%2fmicrosoft-patch-tuesday-march-2020.html&w=NrvF66m3pULMCOMEBw-cKyRUwi9s1qXv&d=928684983196

[3] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796

[4] https://support.microsoft.com/en-us/help/3185535/preventing-smb-traffic-from-lateral-connections

View Most Recent Advisories