Lucene search

K
symantecSymantec Security ResponseSMNTC-48987
HistoryAug 09, 2011 - 12:00 a.m.

Microsoft Windows TCP/IP ICMP CVE-2011-1871 Remote Denial Of Service Vulnerability

2011-08-0900:00:00
Symantec Security Response
www.symantec.com
32

0.955 High

EPSS

Percentile

99.4%

Description

Microsoft Windows is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to restart the affected system, therefore denying service to legitimate users.

Technologies Affected

  • Avaya Conferencing Standard Edition 6.0
  • Avaya Conferencing Standard Edition 6.0 SP1
  • Microsoft Windows 7 for 32-bit Systems
  • Microsoft Windows 7 for 32-bit Systems SP1
  • Microsoft Windows 7 for x64-based Systems
  • Microsoft Windows 7 for x64-based Systems SP1
  • Microsoft Windows Server 2008 R2 Itanium
  • Microsoft Windows Server 2008 R2 Itanium SP1
  • Microsoft Windows Server 2008 R2 x64
  • Microsoft Windows Server 2008 R2 x64 SP1
  • Microsoft Windows Server 2008 for 32-bit Systems SP2
  • Microsoft Windows Server 2008 for Itanium-based Systems SP2
  • Microsoft Windows Server 2008 for x64-based Systems SP2
  • Microsoft Windows Vista SP2
  • Microsoft Windows Vista x64 Edition SP2

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t required. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.

Run all software as a nonprivileged user with minimal access rights.
To mitigate the potential impact of a successful exploit, run the affected application as a user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for anomalous or suspicious activity. Monitor logs generated by NIDS and by the server itself for evidence of attacks against the server.

Vendor updates are available. Please see the references for details.