Vulnerability CVE-2018-5733


Published: 2019-01-16

Description:
A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
ISC -> DHCP 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/103188
http://www.securitytracker.com/id/1040437
https://access.redhat.com/errata/RHSA-2018:0469
https://access.redhat.com/errata/RHSA-2018:0483
https://kb.isc.org/docs/aa-01567
https://lists.debian.org/debian-lts-announce/2018/03/msg00015.html
https://usn.ubuntu.com/3586-1/
https://usn.ubuntu.com/3586-2/
https://www.debian.org/security/2018/dsa-4133

Copyright 2024, cxsecurity.com

 

Back to Top