Lucene search

K
cve[email protected]CVE-2018-8493
HistoryOct 10, 2018 - 1:29 p.m.

CVE-2018-8493

2018-10-1013:29:04
web.nvd.nist.gov
81
windows tcp/ip
vulnerability
information disclosure
nvd
cve-2018-8493

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka “Windows TCP/IP Information Disclosure Vulnerability.” This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

Affected configurations

Vulners
NVD
Node
microsoftwindows_server_2012_r2Match(Server Core installation)
OR
microsoftwindows_rt_8.1MatchWindows RT 8.1
OR
microsoftwindows_server_2016Match(Server Core installation)
OR
microsoftwindows_8.1Match32-bit systems
OR
microsoftwindows_8.1Matchx64-based systems
OR
microsoftwindows_10Match32-bit Systems
OR
microsoftwindows_10MatchVersion 1607 for 32-bit Systems
OR
microsoftwindows_10MatchVersion 1607 for x64-based Systems
OR
microsoftwindows_10MatchVersion 1703 for 32-bit Systems
OR
microsoftwindows_10MatchVersion 1703 for x64-based Systems
OR
microsoftwindows_10MatchVersion 1709 for 32-bit Systems
OR
microsoftwindows_10MatchVersion 1709 for x64-based Systems
OR
microsoftwindows_10MatchVersion 1803 for 32-bit Systems
OR
microsoftwindows_10MatchVersion 1803 for x64-based Systems
OR
microsoftwindows_10Matchx64-based Systems
OR
microsoftwindows_10
OR
microsoftwindows_10
VendorProductVersionCPE
microsoftwindows_server_2012_r2(Server Core installation)cpe:2.3:o:microsoft:windows_server_2012_r2:(Server Core installation):*:*:*:*:*:*:*
microsoftwindows_rt_8.1Windows RT 8.1cpe:2.3:o:microsoft:windows_rt_8.1:Windows RT 8.1:*:*:*:*:*:*:*
microsoftwindows_server_2016(Server Core installation)cpe:2.3:o:microsoft:windows_server_2016:(Server Core installation):*:*:*:*:*:*:*
microsoftwindows_8.132-bit systemscpe:2.3:o:microsoft:windows_8.1:32-bit systems:*:*:*:*:*:*:*
microsoftwindows_8.1x64-based systemscpe:2.3:o:microsoft:windows_8.1:x64-based systems:*:*:*:*:*:*:*
microsoftwindows_1032-bit Systemscpe:2.3:o:microsoft:windows_10:32-bit Systems:*:*:*:*:*:*:*
microsoftwindows_10Version 1607 for 32-bit Systemscpe:2.3:o:microsoft:windows_10:Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftwindows_10Version 1607 for x64-based Systemscpe:2.3:o:microsoft:windows_10:Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftwindows_10Version 1703 for 32-bit Systemscpe:2.3:o:microsoft:windows_10:Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftwindows_10Version 1703 for x64-based Systemscpe:2.3:o:microsoft:windows_10:Version 1703 for x64-based Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 171

CNA Affected

[
  {
    "product": "Windows Server 2012 R2",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "(Server Core installation)"
      }
    ]
  },
  {
    "product": "Windows RT 8.1",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      }
    ]
  },
  {
    "product": "Windows Server 2016",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "(Server Core installation)"
      }
    ]
  },
  {
    "product": "Windows 8.1",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "32-bit systems"
      },
      {
        "status": "affected",
        "version": "x64-based systems"
      }
    ]
  },
  {
    "product": "Windows 10",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "x64-based Systems"
      }
    ]
  },
  {
    "product": "Windows 10 Servers",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "version 1709  (Server Core Installation)"
      },
      {
        "status": "affected",
        "version": "version 1803  (Server Core Installation)"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%