Security News > 2020 > March > Microsoft Working on Patches for Wormable SMB Vulnerability

Microsoft Working on Patches for Wormable SMB Vulnerability
2020-03-11 11:20

Microsoft is working on patches for a critical remote code execution vulnerability in Server Message Block 3.0 that exposes systems to "Wormable" attacks.

According to Microsoft, the vulnerability is related to the way SMB 3.1.1 handles certain requests and it can be exploited by an unauthenticated attacker to execute arbitrary code on SMB servers and clients.

In attacks aimed at SMB servers, the attacker needs to send specially crafted packets to the targeted system.

The now-removed advisory warned that "Exploitation of this vulnerability opens systems up to a 'wormable' attack, which means it would be easy to move from victim to victim."

Microsoft has published a different advisory recommending that users disable SMBv3 compression until a patch is released.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/ovRH8_arxC4/microsoft-working-patches-wormable-smb-vulnerability

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 724 806 4714 4721 3646 13887