CVE-2019-1212

Published Aug 14, 2019

Last updated 6 months ago

Overview

Description
A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding. To exploit the vulnerability, a remote unauthenticated attacker could send a specially crafted packet to an affected DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
Source
secure@microsoft.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 2.0

Type
Primary
Base score
7.8
Impact score
6.9
Exploitability score
10
Vector string
AV:N/AC:L/Au:N/C:N/I:N/A:C

Weaknesses

nvd@nist.gov
CWE-787

Social media

Hype score
Not currently trending

Configurations