ghsa-9f79-mcm7-48p3
Vulnerability from github
Published
2022-05-24 17:07
Modified
2022-05-24 17:07
Details
Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.
{ "affected": [], "aliases": [ "CVE-2015-8011" ], "database_specific": { "cwe_ids": [ "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-01-28T19:15:00Z", "severity": "MODERATE" }, "details": "Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.", "id": "GHSA-9f79-mcm7-48p3", "modified": "2022-05-24T17:07:31Z", "published": "2022-05-24T17:07:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8011" }, { "type": "WEB", "url": "https://github.com/vincentbernat/lldpd/commit/dd4f16e7e816f2165fba76e3d162cd8d2978dcb2" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJ4DXFJWMZ325ECZXPZOSK7BOEDJZHPR" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4836" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/10/16/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/10/30/2" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.