Lucene search

K
thnThe Hacker NewsTHN:17F11846886656062FA1EA84D1C74534
HistoryJun 09, 2020 - 8:30 p.m.

SMBleed: A New Critical Vulnerability Affects Windows SMB Protocol

2020-06-0920:30:00
The Hacker News
thehackernews.com
1654

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Cybersecurity researchers today uncovered a new critical vulnerability affecting the Server Message Block (SMB) protocol that could allow attackers to leak kernel memory remotely, and when combined with a previously disclosed โ€œwormableโ€ bug, the flaw can be exploited to achieve remote code execution attacks.

Dubbed โ€œSMBleedโ€ (CVE-2020-1206) by cybersecurity firm ZecOps, the flaw resides in SMBโ€™s decompression function โ€” the same function as with SMBGhost or EternalDarkness bug (CVE-2020-0796), which came to light three months ago, potentially opening vulnerable Windows systems to malware attacks that can propagate across networks.

The newly discovered vulnerability impacts Windows 10 versions 1903 and 1909, for which Microsoft today released security patches as part of its monthly Patch Tuesday updates for June.

The development comes as the US Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory last week warning Windows 10 users to update their machines after exploit code for SMBGhost bug was published online last week.

SMBGhost was deemed so serious that it received a maximum severity rating score of 10.

SMBleed vulnerability

โ€œAlthough Microsoft disclosed and provided updates for this vulnerability in March 2020, malicious cyber actors are targeting unpatched systems with the new PoC, according to recent open-source reports,โ€ CISA said.

SMB, which runs over TCP port 445, is a network protocol that provides the basis for file sharing, network browsing, printing services, and interprocess communication over a network.

According to ZecOps researchers, the flaw stems from the way the decompression function in question (โ€œSrv2DecompressDataโ€) handles specially crafted message requests (e.g., SMB2 WRITE) sent to a targeted SMBv3 Server, allowing an attacker to read uninitialized kernel memory and make modifications to the compression function.

โ€œThe message structure contains fields such as the amount of bytes to write and flags, followed by a variable-length buffer,โ€ the researchers said. โ€œThatโ€™s perfect for exploiting the bug since we can craft a message such that we specify the header, but the variable-length buffer contains uninitialized data.โ€

โ€œAn attacker who successfully exploited the vulnerability could obtain information to further compromise the userโ€™s system. To exploit the vulnerability against a server, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 server,โ€ Microsoft said in its advisory.

โ€œTo exploit the vulnerability against a client, an unauthenticated attacker would need to configure a malicious SMBv3 server and convince a user to connect to it,โ€ Microsoft added.

smbleed

Worse, SMBleed can be chained with SMBGhost on unpatched Windows 10 systems to achieve remote code execution. The firm has also released a proof-of-concept exploit code demonstrating the flaws.

windows security

To mitigate the vulnerability, itโ€™s recommended that home and business users install the latest Windows updates as soon as possible.

For systems where the patch is not applicable, itโ€™s advised to block port 445 to prevent lateral movement and remote exploitation.

Microsoftโ€™s security guidance addressing SMBleed and SMBGhost in Windows 10 version 1909 and 1903 and Server Core for the same versions can be found here and here.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P