Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intel Subscribe
Filtered by product Connman
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32292 2 Debian, Intel 2 Debian Linux, Connman 2022-09-29 N/A 9.8 CRITICAL
In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.
CVE-2022-32293 2 Debian, Intel 2 Debian Linux, Connman 2022-09-29 N/A 8.1 HIGH
In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.
CVE-2022-23096 2 Debian, Intel 2 Debian Linux, Connman 2022-09-29 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.
CVE-2022-23097 2 Debian, Intel 2 Debian Linux, Connman 2022-09-29 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.
CVE-2022-23098 2 Debian, Intel 2 Debian Linux, Connman 2022-09-29 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.
CVE-2021-26675 3 Debian, Intel, Opensuse 3 Debian Linux, Connman, Leap 2022-05-23 5.8 MEDIUM 8.8 HIGH
A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.
CVE-2021-26676 3 Debian, Intel, Opensuse 3 Debian Linux, Connman, Leap 2022-05-06 3.3 LOW 6.5 MEDIUM
gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.
CVE-2017-12865 2 Debian, Intel 2 Debian Linux, Connman 2020-03-05 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.
CVE-2012-6459 2 Intel, Linux 2 Connman, Tizen 2020-03-05 4.3 MEDIUM N/A
ConnMan 1.3 on Tizen continues to list the bluetooth service after offline mode has been enabled, which might allow remote attackers to obtain sensitive information via Bluetooth packets.