CVE-2018-15688

NameCVE-2018-15688
DescriptionA buffer overflow vulnerability in the dhcp6 client of systemd allows a malicious dhcp6 server to overwrite heap memory in systemd-networkd. Affected releases are systemd: versions up to and including 239.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1580-1
Debian Bugs912008

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
network-manager (PTS)buster1.14.6-2+deb10u1fixed
bullseye1.30.6-1+deb11u1fixed
bookworm1.42.4-1fixed
sid, trixie1.46.0-1fixed
systemd (PTS)buster241-7~deb10u8fixed
buster (security)241-7~deb10u10fixed
bullseye247.3-7+deb11u4fixed
bookworm252.22-1~deb12u1fixed
sid, trixie255.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
network-managersourcejessie(not affected)
network-managersourcestretch1.6.2-3+deb9u2
network-managersource(unstable)1.14.4-2
systemdsourcejessie215-17+deb8u8DLA-1580-1
systemdsourcestretch232-25+deb9u6
systemdsource(unstable)239-11912008

Notes

[jessie] - network-manager <not-affected> (vulnerable code not present)
https://bugzilla.redhat.com/show_bug.cgi?id=1639067
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1795921
https://github.com/systemd/systemd/commit/49653743f69658aeeebdb14faf1ab158f1f2cb20
systemd-networkd not enabled by default in Debian
NetworkManager: https://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=01ca2053bbea09f35b958c8cc7631e15469acb79

Search for package or bug name: Reporting problems