exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2024-5564

Status Candidate

Overview

A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information.

Related Files

Red Hat Security Advisory 2024-4642-03
Posted Jul 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4642-03 - An update for libndp is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | a7e9b094503f1c664febcbe3fe1f2e9e25fd034c9caaa4719a280737fd76d380
Red Hat Security Advisory 2024-4643-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4643-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | f06bf3202c7be3bc980c361f8d9a22218f1a1a6c56f18a1de3fe983674de3a82
Red Hat Security Advisory 2024-4641-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4641-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 45e8d8849321dd14adcf48911828aa436336c5b96f1d6a0ef9cf36f4a1aa0f4a
Red Hat Security Advisory 2024-4640-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4640-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 30ac2a3c3dd34ac56c348cfcc56612cd86f5cce4d89d2c8bcf0e6e9e3fd95629
Red Hat Security Advisory 2024-4636-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4636-03 - An update for libndp is now available for Red Hat Enterprise Linux 9. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | f05cc6dce3b0a2be206521e1e9778e960c7750d4aa02725529d6a4f4edad31a8
Red Hat Security Advisory 2024-4622-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4622-03 - An update for libndp is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 46677722b74ce31cfd5968548cde539aa8f32f89b54eb843fc5d521e7395bfab
Red Hat Security Advisory 2024-4620-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4620-03 - An update for libndp is now available for Red Hat Enterprise Linux 8. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 08d0d937bfe96dbfea61bc0b97c7fe31b2e4f036e700e1087e952df720de3dfa
Red Hat Security Advisory 2024-4619-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4619-03 - An update for libndp is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | c89cbe110a9777dde9befbfa40231e3baf48cf1fc66b4c24f0e0ed95780e75e8
Red Hat Security Advisory 2024-4618-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4618-03 - An update for libndp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2024-5564
SHA-256 | 253df054225611edb7987fb308c29243a3186f351caacf13ac03eed7496dc262
Debian Security Advisory 5713-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5713-1 - A buffer overflow was discovered in libndp, a library implementing the IPv6 Neighbor Discovery Protocol (NDP), which could result in denial of service or potentially the execution of arbitrary code if malformed IPv6 router advertisements are processed.

tags | advisory, denial of service, overflow, arbitrary, protocol
systems | linux, debian
advisories | CVE-2024-5564
SHA-256 | 414fe28d43c63628c7727e7dc813f24ee3af646af63e4134e6bac8a3e7c9927f
Ubuntu Security Notice USN-6830-1
Posted Jun 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6830-1 - It was discovered that libndp incorrectly handled certain malformed IPv6 router advertisement packets. A local attacker could use this issue to cause NetworkManager to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2024-5564
SHA-256 | fd36f62e85473eb207c496bde2f292b4f91c7a0f5534585e03fe65ac3c322092
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    65 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close