CVE-2019-1213

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
Configurations

Configuration 1 (hide)

cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

History

29 May 2024, 17:16

Type Values Removed Values Added
Summary (en) A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'. (en) A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.

Information

Published : 2019-08-14 21:15

Updated : 2024-08-01 13:41


NVD link : CVE-2019-1213

Mitre link : CVE-2019-1213

CVE.ORG link : CVE-2019-1213


JSON object : View

Products Affected

microsoft

  • windows_server_2008
CWE
CWE-787

Out-of-bounds Write