Lucene search

K
certCERTVU:531281
HistoryJan 04, 2019 - 12:00 a.m.

Microsoft Windows DNS servers are vulnerable to heap overflow

2019-01-0400:00:00
www.kb.cert.org
33

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.033 Low

EPSS

Percentile

91.4%

Overview

Microsoft Windows DNS servers are vulnerable to heap overflow attacks, enabling unauthenticated attackers to send malicious requests to affected servers.

Description

CWE-122: Heap-based Buffer Overflow - CVE-2018-8626

Microsoft Windows Domain Name System (DNS) servers are vulnerable to heap overflow attacks. Microsoft acknowledges that “an attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account.” This remote code execution vulnerability exists in Windows DNS servers when they fail to properly handle requests.


Impact

Windows servers that are configured as DNS servers are at risk from this vulnerability. A successful attack could allow the execution of arbitrary code. Symantec also notes that an unsuccessful attack results in a denial-of-service.


Solution

Apply an update

Apply the security update available from Microsoft.


Vendor Information

531281

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Affected

Updated: January 04, 2019

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9.7 AV:N/AC:L/Au:N/C:C/I:C/A:P
Temporal 9.7 E:ND/RL:ND/RC:ND
Environmental 9.7 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Mitch Adair from Microsoft for reporting this vulnerability.

This document was written by Eric Hatleback.

Other Information

CVE IDs: CVE-2018-8626
Date Public: 2018-11-12 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.033 Low

EPSS

Percentile

91.4%