A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-01-16T20:00:00Z

Updated: 2024-09-17T04:13:54.977Z

Reserved: 2018-01-17T00:00:00

Link: CVE-2018-5733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-16T20:29:00.753

Modified: 2020-01-09T21:08:05.743

Link: CVE-2018-5733

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-02-28T00:00:00Z

Links: CVE-2018-5733 - Bugzilla