#VU25980 Input validation error in Windows and Windows Server


Published: 2020-03-18 | Updated: 2023-06-14

Vulnerability identifier: #VU25980

Vulnerability risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-0796

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. A remote attacker can trick a client to connect to a malicious SMB server and execute arbitrary code on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: 10 1903 - 10 1909

Windows Server: 2019 1903 - 2019 1909


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200005
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796
http://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing
http://github.com/ClarotyICS/CVE2020-0796


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability