NewsSecurity Vulnerabilities

Microsoft Windows DHCP Server Remote Code Execution Vulnerability [CVE-2019-0626]

CVE Number – CVE-2019-0626

A vulnerability in the DHCP server component of Microsoft Windows could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability is due to improper memory operations that are performed by the affected software when handling DHCP packets. An attacker could exploit the vulnerability by sending a DHCP packet that submits malicious input to the affected software. A successful exploit could allow the attacker to execute arbitrary code and compromise the system completely.

Microsoft confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker may use misleading language or instructions to persuade a user to access a link or file that submits malicious input to the affected software.

    Microsoft addressed this vulnerability by changing how the affected software handles objects in memory.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators may consider using the Microsoft Baseline Security Analyzer (MBSA) scan tool to identify common security misconfigurations and missing security updates on system endpoints.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • Microsoft customers can obtain updates directly by using the links in the Microsoft Security Update Guide. These updates are also distributed by Windows automatic update features and are available from the Microsoft Update Catalog. Microsoft Windows Server Update Services (WSUS), Systems Management Server, and System Center Configuration Manager can assist administrators in deploying software updates.

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.