CVE-2019-1212

Summary: 
A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets, aka 'Windows DHCP Server Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1206.
Published: 
Wednesday, August 14, 2019 - 17:15
cvss: