Vulnerability CVE-2018-15688


Published: 2018-10-26

Description:
A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux server tus 
Freedesktop -> Systemd 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/105745
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3665
https://access.redhat.com/errata/RHSA-2019:0049
https://github.com/systemd/systemd/pull/10518
https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html
https://security.gentoo.org/glsa/201810-10
https://usn.ubuntu.com/3806-1/
https://usn.ubuntu.com/3807-1/

Copyright 2024, cxsecurity.com

 

Back to Top