Lucene search

K

Router Advertisement Daemon Security Vulnerabilities

cve
cve

CVE-2011-3601

Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.

7.8AI Score

0.059EPSS

2014-02-17 04:55 PM
36
cve
cve

CVE-2011-3602

Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwr...

6.3AI Score

0.004EPSS

2014-04-27 09:55 PM
38
cve
cve

CVE-2011-3603

The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact.

6.3AI Score

0.001EPSS

2014-04-27 09:55 PM
24
cve
cve

CVE-2011-3604

The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.

6.5AI Score

0.011EPSS

2014-02-17 04:55 PM
32
cve
cve

CVE-2011-3605

The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.

6.3AI Score

0.011EPSS

2014-02-17 04:55 PM
35
cve
cve

CVE-2014-8153

The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each.

6.4AI Score

0.04EPSS

2015-01-15 03:59 PM
21