Lucene search

K
symantecSymantec Security ResponseSMNTC-110715
HistoryNov 12, 2019 - 12:00 a.m.

Microsoft Windows Hyper-V CVE-2019-1399 Denial of Service Vulnerability

2019-11-1200:00:00
Symantec Security Response
www.symantec.com
6

Description

Microsoft Windows is prone to a denial of service vulnerability. An attacker can exploit this issue to crash the host machine, resulting in a denial of service condition.

Technologies Affected

  • Microsoft Hyper-V
  • Microsoft Windows 10 Version 1607 for x64-based Systems
  • Microsoft Windows 10 Version 1803 for x64-based Systems
  • Microsoft Windows 10 Version 1809 for x64-based Systems
  • Microsoft Windows 10 Version 1903 for x64-based Systems
  • Microsoft Windows 10 version 1709 for x64-based Systems
  • Microsoft Windows 7 for x64-based Systems SP1
  • Microsoft Windows 8.1 for x64-based Systems
  • Microsoft Windows Server 1803
  • Microsoft Windows Server 1903
  • Microsoft Windows Server 2008 R2 for x64-based Systems SP1
  • Microsoft Windows Server 2008 for x64-based Systems SP2
  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2012 R2
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2019

Recommendations

Block external access at the network boundary, unless external parties require service.
If global access isn’t needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.

Updates are available. Please see the references or vendor advisory for more information.