CVE-2022-0324

There is a vulnerability in DHCPv6 packet parsing code that could be explored by remote attacker to craft a packet that could cause buffer overflow in a memcpy call, leading to out-of-bounds memory write that would cause dhcp6relay to crash. Dhcp6relay is a critical process and could cause dhcp relay docker to shutdown. Discovered by Eugene Lim of GovTech Singapore.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:202111:*:*:*:*:*:*:*

History

07 Nov 2023, 03:41

Type Values Removed Values Added
Summary There is a vulnerability in DHCPv6 packet parsing code that could be explored by remote attacker to craft a packet that could cause buffer overflow in a memcpy call, leading to out-of-bounds memory write that would cause dhcp6relay to crash. Dhcp6relay is a critical process and could cause dhcp relay docker to shutdown. Discovered by Eugene Lim of GovTech Singapore. There is a vulnerability in DHCPv6 packet parsing code that could be explored by remote attacker to craft a packet that could cause buffer overflow in a memcpy call, leading to out-of-bounds memory write that would cause dhcp6relay to crash. Dhcp6relay is a critical process and could cause dhcp relay docker to shutdown. Discovered by Eugene Lim of GovTech Singapore.

17 Nov 2022, 23:16

Type Values Removed Values Added
References (MISC) https://github.com/sonic-net/sonic-buildimage/security/advisories/GHSA-m4qf-8rrq-mph9 - (MISC) https://github.com/sonic-net/sonic-buildimage/security/advisories/GHSA-m4qf-8rrq-mph9 - Third Party Advisory
References (MISC) https://govtech-csg.github.io/security-advisories/2022/11/14/CVE-2022-0324.html - (MISC) https://govtech-csg.github.io/security-advisories/2022/11/14/CVE-2022-0324.html - Third Party Advisory
CPE cpe:2.3:a:linuxfoundation:software_for_open_networking_in_the_cloud:202111:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Linuxfoundation
Linuxfoundation software For Open Networking In The Cloud
CWE CWE-787
CWE-120

14 Nov 2022, 17:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-14 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-0324

Mitre link : CVE-2022-0324

CVE.ORG link : CVE-2022-0324


JSON object : View

Products Affected

linuxfoundation

  • software_for_open_networking_in_the_cloud
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-787

Out-of-bounds Write