Windows SMBv3 Remote Code Execution Vulnerability CVE-2020-0796

By

A remote code execution vulnerability (CVE-2020-0796) exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploits the vulnerability could gain the ability to execute code on the target server or client.To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to a targeted SMBv3 server.

Microsoft has released an OOB update for this vulnerability.

Following Windows version are vulnerable :
Windows 10 Version 1903 for 32-bit Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1909 for x64-based Systems
Windows Server, version 1903 (Server Core installation)
Windows Server, version 1909 (Server Core installation)

SonicWall Capture Labs Threat Research team provides protection against this vulnerability with the following signatures:

  • IPS 14854: Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796) 1
  • IPS 14857: Windows SMBv3 Remote Code Execution (CVE-2020-0796) 2
  • IPS 14858:Windows SMBv3 Remote Code Execution (CVE-2020-0796) 3
Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.