ID

VAR-202102-1244


CVE

CVE-2021-26676


TITLE

ConnMan  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-003676

DESCRIPTION

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp. ConnMan Contains an unspecified vulnerability.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202107-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ConnMan: Multiple vulnerabilities Date: July 12, 2021 Bugs: #769491, #795084 ID: 202107-29 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A buffer overflow in ConnMan might allow remote attacker(s) to execute arbitrary code. Background ========== ConnMan provides a daemon for managing Internet connections. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/connman < 1.40 >= 1.40 Description =========== Multiple vulnerabilities have been discovered in connman. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All ConnMan users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/connman-1.40" References ========== [ 1 ] CVE-2021-26675 https://nvd.nist.gov/vuln/detail/CVE-2021-26675 [ 2 ] CVE-2021-26676 https://nvd.nist.gov/vuln/detail/CVE-2021-26676 [ 3 ] CVE-2021-33833 https://nvd.nist.gov/vuln/detail/CVE-2021-33833 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202107-29 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . For the stable distribution (buster), these problems have been fixed in version 1.36-2.1~deb10u1. We recommend that you upgrade your connman packages. For the detailed security status of connman please refer to its security tracker page at: https://security-tracker.debian.org/tracker/connman Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmAhl9pfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0ToGg//e9ZijJG7S7wkyc4I+q+1Bn1kPikXh4osJ9wgNSUKdcsIGWpjAvnW+X1H WwT5OI+7BeuAK1uAvGIuDK5s6cPsaa8NUKLsAwgKKcwCJcN74wLKls+3j7vt4nQA ynenKrwYBxxdfq9oUFPIvMhWggZ5a1LFqbgLeXnQc36IGAJSpkCMogJpOIQqc3Ed Xi7I7TKk3l2rxsvNxD+qPaRp+0p81trEcX7M81yhEBpg1q2UeEKLrDWkHxT1+l4N +ZHGT71zS5vq7pUrwWURlcy4mwOvNG0VA7BSu/j2mCAH2iUiRMEYOnZWEZTT9rS0 woDFAtU0Yp/zE6FhnXK0iwPyTfv9lJaOLpf30QnT3rc14t1sGhs460Hzv6XUbgjA Z89M5J+ImESPr3S1P7Tw39giD8LRsuXCqX8Hh3blz8astlrp9G+vmH/oN7U/yo9j uaGuwytV5aJuDDyl6tiMPz4nl537fxawdn95Mm9R67F1glESkEUob8ua2PRJDDCl 5ZPkTRwrIMyf2yS9ggvml2AsJbKUEs7pHxuzSpf9f/0ac5vBSwlXgLiEsq91uDxj TkEoXa/UKXyjDqnp4I/ctiwAopcp51Dvmsi2eiLKKxlS8XHWUZxVTSToqcGbj3OU isUqzGXEpvRgvC7u7oFS7FvSX+rBR0+H4iXq8MwCZvgfLldCyLQ= =5+D+ -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-6236-1 July 19, 2023 connman vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in ConnMan. Software Description: - connman: Intel Connection Manager daemon Details: It was discovered that ConnMan could be made to write out of bounds. A remote attacker could possibly use this issue to cause ConnMan to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2021-26676) It was discovered that ConnMan could be made to read out of bounds. A remote attacker could possibly use this issue to case ConnMan to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-23096, CVE-2022-23097) It was discovered that ConnMan could be made to run into an infinite loop. A remote attacker could possibly use this issue to cause ConnMan to consume resources and to stop operating, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-23098) It was discovered that ConnMan could be made to write out of bounds via the gweb component. A remote attacker could possibly use this issue to cause ConnMan to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-32292) It was discovered that ConnMan did not properly manage memory under certain circumstances. A remote attacker could possibly use this issue to cause ConnMan to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-32293) It was discovered that ConnMan could be made to write out of bounds via the gdhcp component. A remote attacker could possibly use this issue to cause ConnMan to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-28488) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: connman 1.41-2ubuntu0.23.04.1 Ubuntu 22.04 LTS: connman 1.36-2.3ubuntu0.1 Ubuntu 20.04 LTS: connman 1.36-2ubuntu0.1 Ubuntu 18.04 LTS (Available with Ubuntu Pro): connman 1.35-6ubuntu0.1~esm1 Ubuntu 16.04 LTS (Available with Ubuntu Pro): connman 1.21-1.2+deb8u1ubuntu0.1~esm1 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6236-1 CVE-2021-26675, CVE-2021-26676, CVE-2021-33833, CVE-2022-23096, CVE-2022-23097, CVE-2022-23098, CVE-2022-32292, CVE-2022-32293, CVE-2023-28488 Package Information: https://launchpad.net/ubuntu/+source/connman/1.41-2ubuntu0.23.04.1 https://launchpad.net/ubuntu/+source/connman/1.36-2.3ubuntu0.1 https://launchpad.net/ubuntu/+source/connman/1.36-2ubuntu0.1

Trust: 2.52

sources: NVD: CVE-2021-26676 // JVNDB: JVNDB-2021-003676 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-385825 // PACKETSTORM: 163473 // PACKETSTORM: 168994 // PACKETSTORM: 173601

AFFECTED PRODUCTS

vendor:opensusemodel:leapscope:eqversion:15.2

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:intelmodel:connmanscope:ltversion:1.39

Trust: 1.0

vendor:opensusemodel:leapscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:connmanmodel:connmanscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003676 // NVD: CVE-2021-26676

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-26676
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-26676
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202102-744
value: MEDIUM

Trust: 0.6

VULHUB: VHN-385825
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-26676
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-385825
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-26676
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-26676
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-385825 // JVNDB: JVNDB-2021-003676 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202102-744 // NVD: CVE-2021-26676

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-003676 // NVD: CVE-2021-26676

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202102-744

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:DSA-4847-1 openSUSE projectBugzillaurl:https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=58d397ba74873384aee449690a9070bacd5676fa

Trust: 0.8

title:ConnMan 1.39 Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=142574

Trust: 0.6

sources: JVNDB: JVNDB-2021-003676 // CNNVD: CNNVD-202102-744

EXTERNAL IDS

db:NVDid:CVE-2021-26676

Trust: 2.8

db:OPENWALLid:OSS-SECURITY/2021/02/08/2

Trust: 1.7

db:PACKETSTORMid:163473

Trust: 0.8

db:JVNDBid:JVNDB-2021-003676

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2023.4078

Trust: 0.6

db:AUSCERTid:ESB-2021.0511

Trust: 0.6

db:CS-HELPid:SB2021071202

Trust: 0.6

db:CNNVDid:CNNVD-202102-744

Trust: 0.6

db:VULHUBid:VHN-385825

Trust: 0.1

db:PACKETSTORMid:168994

Trust: 0.1

db:PACKETSTORMid:173601

Trust: 0.1

sources: VULHUB: VHN-385825 // JVNDB: JVNDB-2021-003676 // PACKETSTORM: 163473 // PACKETSTORM: 168994 // PACKETSTORM: 173601 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202102-744 // NVD: CVE-2021-26676

REFERENCES

url:https://security.gentoo.org/glsa/202107-29

Trust: 1.8

url:https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=58d397ba74873384aee449690a9070bacd5676fa

Trust: 1.7

url:https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=a74524b3e3fad81b0fd1084ffdf9f2ea469cd9b1

Trust: 1.7

url:https://git.kernel.org/pub/scm/network/connman/connman.git/tree/changelog

Trust: 1.7

url:https://www.debian.org/security/2021/dsa-4847

Trust: 1.7

url:https://bugzilla.suse.com/show_bug.cgi?id=1181751

Trust: 1.7

url:https://kunnamon.io/tbone/

Trust: 1.7

url:https://www.openwall.com/lists/oss-security/2021/02/08/2

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/02/msg00013.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-26676

Trust: 1.1

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/connman-buffer-overflow-34515

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.4078

Trust: 0.6

url:https://packetstormsecurity.com/files/163473/gentoo-linux-security-advisory-202107-29.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0511

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071202

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-26675

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-33833

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security-tracker.debian.org/tracker/connman

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/connman/1.36-2.3ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/connman/1.36-2ubuntu0.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28488

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23097

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32293

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/connman/1.41-2ubuntu0.23.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6236-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23098

Trust: 0.1

sources: VULHUB: VHN-385825 // JVNDB: JVNDB-2021-003676 // PACKETSTORM: 163473 // PACKETSTORM: 168994 // PACKETSTORM: 173601 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202102-744 // NVD: CVE-2021-26676

CREDITS

Gentoo

Trust: 0.1

sources: PACKETSTORM: 163473

SOURCES

db:VULHUBid:VHN-385825
db:JVNDBid:JVNDB-2021-003676
db:PACKETSTORMid:163473
db:PACKETSTORMid:168994
db:PACKETSTORMid:173601
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202102-744
db:NVDid:CVE-2021-26676

LAST UPDATE DATE

2024-11-23T20:02:45.203000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-385825date:2022-05-06T00:00:00
db:JVNDBid:JVNDB-2021-003676date:2021-11-01T09:04:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202102-744date:2023-07-20T00:00:00
db:NVDid:CVE-2021-26676date:2024-11-21T05:56:39.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-385825date:2021-02-09T00:00:00
db:JVNDBid:JVNDB-2021-003676date:2021-11-01T00:00:00
db:PACKETSTORMid:163473date:2021-07-13T15:09:13
db:PACKETSTORMid:168994date:2021-02-28T20:12:00
db:PACKETSTORMid:173601date:2023-07-19T15:26:27
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202102-744date:2021-02-09T00:00:00
db:NVDid:CVE-2021-26676date:2021-02-09T16:15:12.593