Microsoft accidentally leaks details on a wormable SMB flaw

A hand holding a magnifying glass reveals a red lock, unlocked among several blue locked locks

Microsoft accidentally released information on a critical flaw embedded in its Server Message Block 3.0 (SMBv3) network communications protocol ahead of schedule, coinciding with more than a hundred Patch Tuesday fixes.

Details of the wormable vulnerability, which has been reserved CVE-220-0796, were disclosed publicly shortly after Microsoft prematurely informed security vendors of the bug through its Active Protections Program scheme. This early-access information, however, was retracted shortly after.

See more

Attackers can exploit the remote code execution vulnerability found in SMBv3 by sending a specially-crafted packet to the targeted SMBv3 server - to which the hacker must already be connected to.

Vulnerable operating systems include Windows 10 1903 and 1909 for 32-bit, x64-bit and ARM64-based systems, as well as Windows Server versions 1903 and 1909.

Security firm Fortinet has suggested the vulnerability is due to an error when the software handles any maliciously crafted data packet, which can lead to hackers gaining full control of a vulnerable system. It’s considered ‘wormable’ as it's believed an attacker could easily move from device to device.

Both Fortinet and Cisco Talos have recommended that users disable SMBv3 compression and block TCP port 445 on firewalls and client computers.

After the details became public, Microsoft released its own security advisory suggesting the company was aware of the flaw, although official mitigation has not yet been identified.

“To exploit the vulnerability against an SMB Server, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 Server,” the advisory said.

“To exploit the vulnerability against an SMB Client, an unauthenticated attacker would need to configure a malicious SMBv3 Server and convince a user to connect to it.”

RELATED RESOURCE

Three keys to maximise application migration and modernisation success

Harness the benefits that modernised applications can offer

FREE DOWNLOAD

Microsoft confirmed a workaround that involves disabling SMBv3 compression using a PowerShell command may be deployed, although the firm added this does not prevent exploitation of SMB clients.

Details of the vulnerability were made public just as Microsoft released fixes for 117 flaws in various systems, including 25 vulnerabilities considered critical, as part of its routine Patch Tuesday round of fixes.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.