Lucene search

K
redhatcveRedhat.comRH:CVE-2018-5733
HistoryOct 10, 2019 - 9:41 p.m.

CVE-2018-5733

2019-10-1021:41:50
redhat.com
access.redhat.com
21

EPSS

0.086

Percentile

94.6%

A denial of service flaw was found in the way dhcpd handled reference counting when processing client requests. A malicious DHCP client could use this flaw to trigger a reference count overflow on the server side, potentially causing dhcpd to crash, by sending large amounts of traffic.