NewsSecurity Vulnerabilities

Patch Issued for Microsoft SMBGhost SMBv3 Remote Code execution Vulnerability [CVE-2020-0796]

Microsoft has released a fix for the vulnerability in the SMBv3 protocol earlier than it had originally intended, after news of the bug accidentally leaked online.

The fix is available now as an update for Windows 10 (versions 1903 and 1909) and Windows Server 2019 (versions 1903 and 1909).

The update fixes the vulnerability CVE-2020-0796, which exists in a protocol used for sharing files, printers and other resources on local networks and the internet called Server Message Block (SMB).

Details of the fix can be found here

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.