SMBGhost Attacks Spotted Following Release of Code Execution PoC

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned Windows users that a recently released proof-of-concept (PoC) exploit for the vulnerability tracked as SMBGhost has been abused to launch attacks.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has warned Windows users that a recently released proof-of-concept (PoC) exploit for the vulnerability tracked as SMBGhost has been abused to launch attacks.

SMBGhost, also known as CoronaBlue and tracked as CVE-2020-0796, is a vulnerability related to Server Message Block 3.0 (SMBv3), specifically to how SMB 3.1.1 handles certain requests. The flaw affects Windows 10 and Windows Server and it can be exploited for denial-of-service (DoS) attacks, local privilege escalation, and arbitrary code execution.

In attacks aimed at SMB servers, the attacker needs to send malicious packets to the targeted system. In the case of clients, the hacker has to convince the victim to connect to a malicious SMB server.

When it disclosed the vulnerability, Microsoft warned that it’s wormable, which makes it particularly dangerous. The company released patches and workarounds in March.

Researchers started releasing PoC exploits for CVE-2020-0796 shortly after its disclosure, but the exploits only achieved DoS or privilege escalation. Several companies and researchers claimed to have developed exploits that achieved remote code execution, but none of them were made public.

However, last week, a researcher who uses the online moniker Chompie released an SMBGhost exploit for remote code execution. The researcher released it for “educational purposes,” arguing that cybersecurity firm ZecOps was about to release its PoC in the coming days and the patch has been available for months.

Chompie said the PoC was not reliable and that it would often cause the system to crash, but several experts have confirmed that the remote code execution exploit works.

CISA on Friday advised users and administrators to install the patches for SMBGhost and block SMB ports using a firewall, and warned that the vulnerability has been exploited in the wild.

“Although Microsoft disclosed and provided updates for this vulnerability in March 2020, malicious cyber actors are targeting unpatched systems with the new PoC, according to recent open-source reports,” CISA said.

Researchers previously warned that various pieces of malware had been exploiting SMBGhost to escalate privileges and spread locally, but it now appears that the vulnerability is also being exploited for remote code execution. No details appear to be available on what the attackers are doing specifically.

The MalwareMustDie malware research group reported that the latest attacks have also leveraged an open source tool that helps users identify servers affected by SMBGhost.

Related: PoC Exploit Released for DoS Vulnerability in OpenSSL

Related: PoC Exploits Created for Recently Patched 'BlueGate' Windows Server Flaws

Related: Users Complain About Windows Update That Patches SMBGhost Vulnerability

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link