5
CVSSv2

CVE-2020-1206

Published: 09/06/2020 Updated: 21/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1903

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 1903

microsoft windows server 2016 1909

microsoft windows server 2016 2004

Github Repositories

Trong lỗ hỏng SMBGhost (CVE-2020-0796) tôi đã nói về một kĩ thuật write-what-where primitive thông qua việc sử dụng bug overflow integer để thay đổi con trỏ AllocUserbuffer trỏ đến một địa chỉ mà ta mong muốn và ghi dữ liệu tùy ý vào đó Tương tự như SMB Ghost,

CVE-2020-0796 Remote Code Execution POC (c) 2020 ZecOps, Inc - wwwzecopscom - Find Attackers' Mistakes Remote Code Execution POC for CVE-2020-0796 / "SMBGhost" Expected outcome: Reverse shell with system access Intended only for educational and testing in corporate environments ZecOps takes no responsibility for the code, use at your own risk Please

CVE-2020-0796 Remote Code Execution POC (c) 2020 ZecOps, Inc - wwwzecopscom - Find Attackers' Mistakes Remote Code Execution POC for CVE-2020-0796 / "SMBGhost" Expected outcome: Reverse shell with system access Intended only for educational and testing in corporate environments ZecOps takes no responsibility for the code, use at your own risk Please

SMBaloo A CVE-2020-0796 (aka "SMBGhost") exploit for Windows ARM64 Because vulnerabilities and exploits don't need to always have scary names and logos GitHub Repository: wwwgithubcom/msuiche/smbaloo Original post on Comae's blog: wwwcomaecom/posts/2020-07-01_smbaloo-building-a-rce-exploit-for-windows-arm64-smbghost-edition/ Author: M

SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner

SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner (c) 2020 ZecOps, Inc - wwwzecopscom - Find Attackers' Mistakes Intended only for educational and testing in corporate environments ZecOps takes no responsibility for the code, use at your own risk Please contact sales@ZecOpscom if you are interested in agent-less DFIR tools for Servers, Endpoints, a

CVE-2020-0796 Remote Code Execution POC

CVE-2020-0796 Remote Code Execution POC (c) 2020 ZecOps, Inc - wwwzecopscom - Find Attackers' Mistakes Remote Code Execution POC for CVE-2020-0796 / "SMBGhost" Expected outcome: Reverse shell with system access Intended only for educational and testing in corporate environments ZecOps takes no responsibility for the code, use at your own risk Please

CVE-2020-1206 Uninitialized Kernel Memory Read POC

CVE-2020-1206 Uninitialized Kernel Memory Read POC (c) 2020 ZecOps, Inc - wwwzecopscom - Find Attackers' Mistakes POC to check for CVE-2020-1206 / "SMBleed" Expected outcome: Local file containing target computer kernel memory Intended only for educational and testing in corporate environments ZecOps takes no responsibility for the code, use at your

Recent Articles

IT threat evolution Q2 2020. PC statistics
Securelist • Victor Chebyshev Evgeny Lopatin Fedor Sinitsyn Denis Parinov Oleg Kupreev Alexey Kulaev Alexander Kolesnikov • 03 Sep 2020

IT threat evolution Q2 2020. Review IT threat evolution Q2 2020. Mobile statistics These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network, in Q2: In Q2 2020, Kaspersky solutions blocked attempts to launch one or more types of malware designed to steal money from bank accounts on the computers of 181,725 users. !function(e,i,n,s){var t="InfogramEmbeds",d=e.getElementsByTagName("s...