Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15688

Publication date 26 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

A buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.

Status

Package Ubuntu Release Status
network-manager 18.10 cosmic
Fixed 1.12.4-1ubuntu1.1
18.04 LTS bionic
Fixed 1.10.6-2ubuntu1.1
16.04 LTS xenial
Fixed 1.2.6-0ubuntu0.16.04.3
14.04 LTS trusty Not in release
systemd 18.10 cosmic
Fixed 239-7ubuntu10.1
18.04 LTS bionic
Fixed 237-3ubuntu10.4
16.04 LTS xenial
Fixed 229-4ubuntu21.6
14.04 LTS trusty
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
network-manager
systemd

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3807-1
    • NetworkManager vulnerability
    • 5 November 2018
    • USN-3806-1
    • systemd vulnerability
    • 5 November 2018

Other references