Lucene search

K
cve[email protected]CVE-2019-1213
HistoryAug 14, 2019 - 9:15 p.m.

CVE-2019-1213

2019-08-1421:15:18
CWE-787
web.nvd.nist.gov
43
cve-2019-1213
memory corruption
windows server
dhcp service
remote code execution
vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.
To exploit the vulnerability, an attacker could send a specially crafted packet to a DHCP server.
The security update addresses the vulnerability by correcting how DHCP servers handle network packets.

Affected configurations

Vulners
NVD
Node
microsoftwindows_server_2008_sp2Match6.0.0sp2
OR
microsoftwindows_server_2008_sp2Match6.0.0sp2
OR
microsoftwindows_server_2008_sp2Match6.0.0sp2
VendorProductVersionCPE
microsoftwindows_server*cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
microsoftwindows_server*cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
microsoftwindows_server*cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
microsoftwindows_server*cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*
microsoftwindows_server*cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2008 Service Pack 2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*"
    ],
    "platforms": [
      "32-bit Systems",
      "IA64-based Systems"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2008 Service Pack 2 (Server Core installation)",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Windows Server 2008  Service Pack 2",
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.6%