Local denial of service in Microsoft Windows



Published: 2019-11-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-12207
CVE-2019-1391
CWE-ID CWE-119
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Windows
Operating systems & Components / Operating system

Windows Server
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU22712

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12207

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the mechanism responsible for error handling on some Intel platforms. A local user of a guest operating system can use a specially crafted application to trigger memory corruption and cause the host system to stop responding.

Successful exploitation of this vulnerability may result in a denial of service (DoS) attack.

Below is the list of processor families that are affected by this vulnerability:

Client:

  • Intel Core i3 Processors
  • Intel Core i5 Processors
  • Intel Core i7 Processors
  • Intel Core m Processor Family
  • 2nd generation Intel Core Processors
  • 3rd generation Intel Core Processors
  • 4th generation Intel Core Processors
  • 5th generation Intel Core Processors
  • 6th generation Intel Core Processors
  • 7th generation Intel Core Processors
  • 8th generation Intel Core Processors
  • Intel Core X-series Processor Family
  • Intel Pentium Gold Processor Series
  • Intel Celeron Processor G Series

Server:

  • 2nd Generation Intel Xeon Scalable Processors
  • Intel Xeon Scalable Processors
  • Intel Xeon Processor E7 v4 Family
  • Intel Xeon Processor E7 v3 Family
  • Intel Xeon Processor E7 v2 Family
  • Intel Xeon Processor E7 Family
  • Intel Xeon Processor E5 v4 Family
  • Intel Xeon Processor E5 v3 Family
  • Intel Xeon Processor E5 v2 Family
  • Intel Xeon Processor E5 Family
  • Intel Xeon Processor E3 v6 Family
  • Intel Xeon Processor E3 v5 Family
  • Intel Xeon Processor E3 v4 Family
  • Intel Xeon Processor E3 v3 Family
  • Intel Xeon Processor E3 v2 Family
  • Intel Xeon Processor E3 Family
  • Intel Xeon E Processor
  • Intel Xeon D Processor
  • Intel Xeon W Processor
  • Legacy Intel Xeon Processor

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1903 10.0.18362.116

Windows Server: 2008 R2 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-12207
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU22645

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1391

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error when Windows improperly handles objects in memory. A local user can use a specially crafted application to trigger memory corruption and cause the system to stop responding.

Successful exploitation of this vulnerability may result in a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Windows: 7 - 10 1903 10.0.18362.116

Windows Server: 2008 - 2019 1903

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1391


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###