search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Windows DNS servers are vulnerable to heap overflow

Vulnerability Note VU#531281

Original Release Date: 2019-01-04 | Last Revised: 2019-01-04

Overview

Microsoft Windows DNS servers are vulnerable to heap overflow attacks, enabling unauthenticated attackers to send malicious requests to affected servers.

Description

CWE-122: Heap-based Buffer Overflow - CVE-2018-8626

Microsoft Windows Domain Name System (DNS) servers are vulnerable to heap overflow attacks. Microsoft acknowledges that "an attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account." This remote code execution vulnerability exists in Windows DNS servers when they fail to properly handle requests.

Impact

Windows servers that are configured as DNS servers are at risk from this vulnerability. A successful attack could allow the execution of arbitrary code. Symantec also notes that an unsuccessful attack results in a denial-of-service.

Solution

Apply an update

Apply the security update available from Microsoft.

Vendor Information

531281
 

Microsoft Affected

Updated:  January 04, 2019

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 9.7 AV:N/AC:L/Au:N/C:C/I:C/A:P
Temporal 9.7 E:ND/RL:ND/RC:ND
Environmental 9.7 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Mitch Adair from Microsoft for reporting this vulnerability.

This document was written by Eric Hatleback.

Other Information

CVE IDs: CVE-2018-8626
Date Public: 2018-11-12
Date First Published: 2019-01-04
Date Last Updated: 2019-01-04 18:01 UTC
Document Revision: 13

Sponsored by CISA.