Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-8626 First vendor Publication 2018-12-11
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests, aka "Windows DNS Server Heap Overflow Vulnerability." This affects Windows Server 2012 R2, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106076
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8626

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:58:34
  • Multiple Updates
2024-02-01 12:16:15
  • Multiple Updates
2023-09-05 12:56:30
  • Multiple Updates
2023-09-05 01:15:57
  • Multiple Updates
2023-09-02 12:55:48
  • Multiple Updates
2023-09-02 01:16:14
  • Multiple Updates
2023-08-12 12:59:36
  • Multiple Updates
2023-08-12 01:15:31
  • Multiple Updates
2023-08-11 12:53:32
  • Multiple Updates
2023-08-11 01:15:57
  • Multiple Updates
2023-08-06 12:51:57
  • Multiple Updates
2023-08-06 01:15:28
  • Multiple Updates
2023-08-04 12:52:11
  • Multiple Updates
2023-08-04 01:15:36
  • Multiple Updates
2023-07-14 12:52:11
  • Multiple Updates
2023-07-14 01:15:34
  • Multiple Updates
2023-03-29 01:53:35
  • Multiple Updates
2023-03-28 12:15:53
  • Multiple Updates
2022-12-03 12:42:59
  • Multiple Updates
2021-05-04 13:21:03
  • Multiple Updates
2021-04-22 02:35:57
  • Multiple Updates
2020-09-03 01:24:21
  • Multiple Updates
2020-05-23 01:19:29
  • Multiple Updates
2019-05-09 05:19:14
  • Multiple Updates
2019-01-04 00:19:05
  • Multiple Updates
2018-12-12 17:19:34
  • Multiple Updates
2018-12-12 05:18:23
  • First insertion