CVE-2020-1350

A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka 'Windows DNS Server Remote Code Execution Vulnerability'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

21 Nov 2024, 05:10

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/158484/SIGRed-Windows-DNS-Denial-Of-Service.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/158484/SIGRed-Windows-DNS-Denial-Of-Service.html - Third Party Advisory, VDB Entry
References () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 - Patch, Vendor Advisory () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1350 - Patch, Vendor Advisory

Information

Published : 2020-07-14 23:15

Updated : 2024-11-21 05:10


NVD link : CVE-2020-1350

Mitre link : CVE-2020-1350

CVE.ORG link : CVE-2020-1350


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_server_2019
  • windows_server_2016
  • windows_server_2012