CVE-2019-1206

high

Description

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive. To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server. However, the DHCP server must be set to failover mode for the attack to succeed. The security update addresses the vulnerability by correcting how DHCP failover servers handle network packets.

References

https://www.tenable.com/blog/tenable-roundup-for-microsoft-s-august-2019-patch-tuesday-dejablue

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1206

Details

Source: Mitre, NVD

Published: 2019-08-14

Updated: 2024-05-29

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High