Lucene search

K
redhatcveRedhat.comRH:CVE-2018-5743
HistoryJan 13, 2022 - 6:37 a.m.

CVE-2018-5743

2022-01-1306:37:49
redhat.com
access.redhat.com
13

0.002 Low

EPSS

Percentile

61.4%

A flaw was found in the way bind implemented tunable which limited simultaneous TCP client connections. A remote attacker could use this flaw to exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system.