Number: AL20-007
Date: 13 March 2020
AUDIENCE
This Alert is intended for IT professionals and managers of notified organizations. Recipients of this information may redistribute it within their respective organizations.
PURPOSE
An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.
OVERVIEW
On 10 March 2020 Microsoft released a security bulletin detailing a critical, remotely-exploitable vulnerability in the way that Microsoft server message block (SMBv3) handles certain requests. This vulnerability may allow a remote, unauthenticated actor to execute arbitrary code on vulnerable SMB servers and SMB clients.
Microsoft has assigned CVE-2020-0796 to this vulnerability and has released an out-of-band security patch to fix all affected products.
DETAILS
The Cyber Centre is aware of a remotely-exploitable vulnerability in the way that Microsoft server message block 3.1.1 (SMBv3) handles certain requests. The vulnerability may allow a remote, unauthenticated actor to execute arbitrary code on the target SMB server or SMB client.
The following products are affected:
• Windows 10 Version 1903 for 32-bit Systems;
• Windows 10 Version 1903 for ARM64-based Systems;
• Windows 10 Version 1903 for x64-based Systems;
• Windows 10 Version 1909 for 32-bit Systems;
• Windows 10 Version 1909 for ARM64-based Systems;
• Windows 10 Version 1909 for x64-based Systems;
• Windows Server, version 1903 (Server Core installation); and
• Windows Server, version 1909 (Server Core installation).
To exploit a vulnerable SMB server, an unauthenticated actor would need to send a specially crafted packet to the targeted system. To exploit a vulnerable SMB client, an actor would need to configure a malicious SMBv3 server and convince a user to connect to it.
As out-of-band patches for this vulnerability have just been released by Microsoft, the Cyber Centre recommends that system owners refer to the Mitigation section of this Alert to protect their networks.
MITIGATION
The Cyber Centre recommends that system owners of vulnerable systems immediately apply the out-of-band security patches from Microsoft:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796
It is further recommended that restrictions on inbound / outbound TCP port 445 SMB traffic be implemented at the network border firewall .
Servers that cannot be patched immediately for operational reasons should have SMBv3 compression disabled as a workaround in order to protect them from exploitation. Note that disabling SMBv3 compression does not protect vulnerable clients.
To avoid potential interruption of service, recommended workarounds and patches should be tested with client systems before being deployed in a production environment. Detailed workaround instructions are available on the Microsoft website:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/adv200005
REFERENCES
10 March 2020 notice on the Microsoft website: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/adv200005
Microsoft security patch:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0796
NOTE TO READERS
The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment. We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure , Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.