Windows DHCP Server Remote Code Execution Vulnerability

Stammdaten

Kritikalität
CVE ID
CVE-2019-1213
Aktualisiert am:
2024-07-16T21:54:47.646Z
Veröffentlicht am:
2019-08-14T20:55:05
 

Betroffene Produkte

Hersteller:
Microsoft
Produkt(e):
Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2
Betroffene Version:
6.0.0
 

Beschreibung

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
 

Referenzen

 

NIST-Link:


Copyright © 2024 · All Rights Reserved · https://www.tecxero.com | Impressum