A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2018-10-26T14:00:00Z

Updated: 2024-09-17T01:20:40.408Z

Reserved: 2018-08-22T00:00:00

Link: CVE-2018-15688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-26T14:29:00.897

Modified: 2022-01-31T18:30:19.750

Link: CVE-2018-15688

cve-icon Redhat

Severity : Important

Publid Date: 2018-10-26T00:00:00Z

Links: CVE-2018-15688 - Bugzilla