<< Back
CVE Number Vulnerability Product Severity Date
CVE-2019-1213 Windows DHCP Server Remote Code Execution Vulnerability Windows Server 2008 Critical 13-08-2019

Technical Information

Brief overview of the risk:
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.

Detailed Information on the risk:
To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server.
The security update addresses the vulnerability by correcting how DHCP servers handle network packets.

Further information on this vulnerability is available at : CVE-2019-1213

Affected Software

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)