DHCP Server Vulnerability: Denial of Service via Overflow of Reference Counter

DHCP Server Vulnerability: Denial of Service via Overflow of Reference Counter

CVE-2018-5733 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0.

Learn more about our Cis Benchmark Audit For Server Software.