#VU10551 Improper input validation in Windows and Windows Server


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU10551

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-0833

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error within Microsoft Server Message Block 2.0 and 3.0 (SMBv2/SMBv3) client, when processing SMB requests. A remote attacker can make the vulnerable system to connect to a malicious SMB serverand perform a denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 8.1 - 8.1 RT

Windows Server: 2012 R2


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0833
http://krbtgt.pw/smbv3-null-pointer-dereference-vulnerability/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability