Remote code execution in Microsoft Windows SMB



Published: 2019-02-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-0630
CVE-2019-0633
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU17610

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0630

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. A remote attacker can send a specially crafted packet to a targeted SMBv2 server and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1809

Windows Server: 2008 - 2019 1803

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0630


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU17612

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0633

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. A remote attacker can send a specially crafted packet to a targeted SMBv2 server and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1809

Windows Server: 2008 - 2019 1803

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0633


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###