ALT-PU-2019-1748-1
Closed vulnerabilities
Published: 2019-04-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11577
dhcpcd before 7.2.1 contains a buffer overflow in dhcp6_findna in dhcp6.c when reading NA/TA addresses.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- 108090
- 108090
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/git/dhcpcd.git/commit/?id=8d11b33f6c60e2db257130fa383ba76b6018bcf6
- https://roy.marples.name/git/dhcpcd.git/commit/?id=8d11b33f6c60e2db257130fa383ba76b6018bcf6
Published: 2019-04-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11578
auth.c in dhcpcd before 7.2.1 allowed attackers to infer secrets by performing latency attacks.
Severity: MEDIUM (5.9)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
- 108090
- 108090
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/git/dhcpcd.git/commit/?id=7121040790b611ca3fbc400a1bbcd4364ef57233
- https://roy.marples.name/git/dhcpcd.git/commit/?id=7121040790b611ca3fbc400a1bbcd4364ef57233
- https://roy.marples.name/git/dhcpcd.git/commit/?id=aee631aadeef4283c8a749c1caf77823304acf5e
- https://roy.marples.name/git/dhcpcd.git/commit/?id=aee631aadeef4283c8a749c1caf77823304acf5e
- https://roy.marples.name/git/dhcpcd.git/commit/?id=cfde89ab66cb4e5957b1c4b68ad6a9449e2784da
- https://roy.marples.name/git/dhcpcd.git/commit/?id=cfde89ab66cb4e5957b1c4b68ad6a9449e2784da
Published: 2019-04-28
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11579
dhcp.c in dhcpcd before 7.2.1 contains a 1-byte read overflow with DHO_OPTSOVERLOADED.
Severity: MEDIUM (5.3)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
References:
- 108090
- 108090
- [debian-lts-announce] 20190519 [SECURITY] [DLA 1793-1] dhcpcd5 security update
- [debian-lts-announce] 20190519 [SECURITY] [DLA 1793-1] dhcpcd5 security update
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
- https://roy.marples.name/git/dhcpcd.git/commit/?id=4b67f6f1038fd4ad5ca7734eaaeba1b2ec4816b8
- https://roy.marples.name/git/dhcpcd.git/commit/?id=4b67f6f1038fd4ad5ca7734eaaeba1b2ec4816b8