CVE-2018-5733

Related Vulnerabilities: CVE-2018-5733  

A denial of service flaw was found in the way dhcpd handled reference counting when processing client requests. A malicious DHCP client could use this flaw to trigger a reference count overflow on the server side, potentially causing dhcpd to crash, by sending large amounts of traffic.

A denial of service flaw was found in the way dhcpd handled reference counting when processing client requests. A malicious DHCP client could use this flaw to trigger a reference count overflow on the server side, potentially causing dhcpd to crash, by sending large amounts of traffic.

Find out more about CVE-2018-5733 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (dhcp) RHSA-2018:0483 2018-03-12
Red Hat Enterprise Linux 6 (dhcp) RHSA-2018:0469 2018-03-09

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 dhcp Will not fix

Acknowledgements

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Felix Wilhelm (Google) as the original reporter.

External References