Connman Intel Connman

Do you want an email whenever new security vulnerabilities are reported in Intel Connman?

By the Year

In 2024 there have been 0 vulnerabilities in Intel Connman . Last year Connman had 1 security vulnerability published. Right now, Connman is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.50
2022 5 8.72
2021 2 7.65
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Connman vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Intel Connman Security Vulnerabilities

client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service

CVE-2023-28488 6.5 - Medium - April 12, 2023

client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.

Memory Corruption

In ConnMan through 1.41

CVE-2022-32293 8.1 - High - August 03, 2022

In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.

Dangling pointer

In ConnMan through 1.41

CVE-2022-32292 9.8 - Critical - August 03, 2022

In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.

Memory Corruption

An issue was discovered in the DNS proxy in Connman through 1.40

CVE-2022-23096 9.1 - Critical - January 28, 2022

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.

Out-of-bounds Read

An issue was discovered in the DNS proxy in Connman through 1.40

CVE-2022-23098 7.5 - High - January 28, 2022

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.

Infinite Loop

An issue was discovered in the DNS proxy in Connman through 1.40

CVE-2022-23097 9.1 - Critical - January 28, 2022

An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.

Out-of-bounds Read

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

CVE-2021-26675 8.8 - High - February 09, 2021

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

Memory Corruption

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information

CVE-2021-26676 6.5 - Medium - February 09, 2021

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Linux or by Intel? Click the Watch button to subscribe.

Intel
Vendor

Intel Connman
Product

subscribe