A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. However, the DHCP server must be set to failover mode for the attack to succeed. The security update addresses the vulnerability by correcting how DHCP failover servers handle network packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-08-14T20:55:05

Updated: 2024-08-04T18:13:30.215Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1206

cve-icon Vulnrichment

Updated: 2024-08-04T18:13:30.215Z

cve-icon NVD

Status : Modified

Published: 2019-08-14T21:15:18.283

Modified: 2024-05-29T17:16:13.443

Link: CVE-2019-1206

cve-icon Redhat

No data.