Multiple denial of service vulnerabilities in Microsoft Windows



Published: 2019-10-09 | Updated: 2019-10-10
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-1343
CVE-2019-1346
CVE-2019-1347
CVE-2019-1325
CVE-2019-1317
CWE-ID CWE-119
CWE-20
CWE-65
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

Updated 10.10.2019
Updated description for vulnerabilities #1-3

1) Buffer overflow

EUVDB-ID: #VU21683

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1343

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing certain files. A remote attacker can trick a victim to open a specially crafted file from a remote location, trigger memory corruption and cause the system to stop responding.

Successful exploitation of this vulnerability may result in a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows Server: 2012 - 2019 1903

Windows: 8.1 - 10 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1343


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU21681

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1346

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing certain files. A remote attacker can trick a victim to open a specially crafted file from a remote location, trigger memory corruption and cause the system to stop responding.

Successful exploitation of this vulnerability may result in a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1903

Windows Server: 2008 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1346


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU21682

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1347

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing certain files. A remote attacker can trick a victim to open a specially crafted file from a remote location, trigger memory corruption and cause the system to stop responding.

Successful exploitation of this vulnerability may result in a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 8.1 - 10 1903

Windows Server: 2012 R2 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1347


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU21688

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1325

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to the way the Windows redirected drive buffering system (rdbss.sys) handles local calls within Windows 7 for 32-bit systems. A local user can run a specially crafted application that send a specific local call and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 7

Windows Server: 2008 R2 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1325


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Windows Hard Link

EUVDB-ID: #VU21674

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1317

CWE-ID: CWE-65 - Windows hard link

Exploit availability: No

Description

The vulnerability allows a local user to cause a denial of service (DoS) condition on the target  system.

The vulnerability exists due to Windows improperly handles hard links. A local authenticated user can run a specially crafted application and cause a target system to stop responding. This vulnerability would allow an attacker to overwrite system files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows: 10 - 10 1903

Windows Server: 2016 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1317


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###