9.8
CRITICAL
CVE-2000-1218
Microsoft Windows DNS Cache PoisoningOops
Description

The default configuration for the domain name resolver for Microsoft Windows 98, NT 4.0, 2000, and XP sets the QueryIpMatching parameter to 0, which causes Windows to accept DNS updates from hosts that it did not query, which allows remote attackers to poison the DNS cache.

INFO

Published Date :

April 14, 2000, 4 a.m.

Last Modified :

Feb. 8, 2024, 8:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2000-1218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_2000
2 Microsoft windows_xp
3 Microsoft windows_98
4 Microsoft windows_nt
5 Microsoft windows_98se
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2000-1218.

URL Resource
http://www.kb.cert.org/vuls/id/458659 Third Party Advisory US Government Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/4280 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2000-1218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2000-1218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.kb.cert.org/vuls/id/458659 US Government Resource http://www.kb.cert.org/vuls/id/458659 Third Party Advisory, US Government Resource
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/4280 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/4280 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-346
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:*:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp1:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp2:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp3:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp4:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp5:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp6:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:alpha:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:home:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:media_center:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_98:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_98se:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:*:professional:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:professional:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:sp3:professional:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:sp2:professional:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2000:*:sp1:professional:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/4280 [Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/4280 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2000-1218 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2000-1218 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.64 }} -0.27%

score

0.78769

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability