CVE-2018-5733 - log back

CVE-2018-5733 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Denial of service
Description
+ A denial of service flaw was found in the way dhcpd handled reference counting when processing client requests. A malicious DHCP client could use this flaw to trigger a reference count overflow on the server side, potentially causing dhcpd to crash, by sending large amounts of traffic.
References
+ https://kb.isc.org/article/AA-01567
+ https://lists.isc.org/pipermail/dhcp-announce/2018-February/000418.html
+ https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commitdiff;h=197b26f25309f947b97a83b8fdfc414b767798f8
+ https://bugs.isc.org/Public/Bug/Display.html?id=47140
Notes