Advisory Details

November 13th, 2019

Microsoft Windows IP Helper Service Hard Link Denial-of-Service Vulnerability

ZDI-19-972
ZDI-CAN-8945

CVE ID CVE-2019-1422
CVSS SCORE 5.3, AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows
VULNERABILITY DETAILS

This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the IP Helper service. By creating a hard link, an attacker can abuse the service to overwrite the contents of a chosen file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422
DISCLOSURE TIMELINE
  • 2019-07-18 - Vulnerability reported to vendor
  • 2019-11-13 - Coordinated public release of advisory
CREDIT kkokkokye@THEORI
BACK TO ADVISORIES