Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1212 First vendor Publication 2019-08-14
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets, aka 'Windows DHCP Server Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1206.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1212

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:00:27
  • Multiple Updates
2024-02-01 12:16:44
  • Multiple Updates
2023-09-05 12:58:04
  • Multiple Updates
2023-09-05 01:16:25
  • Multiple Updates
2023-09-02 12:57:22
  • Multiple Updates
2023-09-02 01:16:42
  • Multiple Updates
2023-08-12 13:01:12
  • Multiple Updates
2023-08-12 01:15:59
  • Multiple Updates
2023-08-11 12:55:05
  • Multiple Updates
2023-08-11 01:16:26
  • Multiple Updates
2023-08-06 12:53:27
  • Multiple Updates
2023-08-06 01:15:55
  • Multiple Updates
2023-08-04 12:53:42
  • Multiple Updates
2023-08-04 01:16:05
  • Multiple Updates
2023-07-14 12:53:42
  • Multiple Updates
2023-07-14 01:16:02
  • Multiple Updates
2023-03-29 01:55:04
  • Multiple Updates
2023-03-28 12:16:20
  • Multiple Updates
2022-12-03 12:44:13
  • Multiple Updates
2021-05-04 13:23:32
  • Multiple Updates
2021-04-22 02:38:35
  • Multiple Updates
2020-09-03 01:25:05
  • Multiple Updates
2020-05-23 02:21:57
  • Multiple Updates
2019-08-21 00:20:33
  • Multiple Updates
2019-08-15 17:19:35
  • Multiple Updates
2019-08-15 05:19:01
  • First insertion