#VU28869 Information disclosure in Windows and Windows Server


Published: 2020-06-10 | Updated: 2020-07-15

Vulnerability identifier: #VU28869

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-1206

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the way Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests A remote attacker can send a specially crafted packet to a targeted SMBv3 server gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10 1903 - 10 2004

Windows Server: 2019 1903 - 2019 2004


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1206


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability