A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-08-14T20:55:05

Updated: 2024-08-04T18:13:29.693Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1213

cve-icon Vulnrichment

Updated: 2024-08-04T18:13:29.693Z

cve-icon NVD

Status : Modified

Published: 2019-08-14T21:15:18.470

Modified: 2024-08-01T13:41:53.187

Link: CVE-2019-1213

cve-icon Redhat

No data.