A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding. To exploit the vulnerability, a remote unauthenticated attacker could send a specially crafted packet to an affected DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-08-14T20:55:05

Updated: 2024-08-04T18:13:29.460Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1212

cve-icon Vulnrichment

Updated: 2024-08-04T18:13:29.460Z

cve-icon NVD

Status : Modified

Published: 2019-08-14T21:15:18.423

Modified: 2024-05-29T17:16:13.797

Link: CVE-2019-1212

cve-icon Redhat

No data.