#VU13297 Buffer overflow


Published: 2018-06-12 | Updated: 2022-08-16

Vulnerability identifier: #VU13297

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8231

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system
Microsoft IIS
Server applications / Web servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error within the HTTP Protocol Stack (Http.sys). A remote unauthenticated attacker can send a specially crafted packet to a targeted Http.sys server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 10

Windows Server: 2016

Microsoft IIS: 10.0


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8231


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability