Debian DSA-5231-1 : connman - security update

critical Nessus Plugin ID 165255

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5231 advisory.

- An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.
(CVE-2022-23096)

- An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read. (CVE-2022-23097)

- An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received. (CVE-2022-23098)

- In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code. (CVE-2022-32292)

- In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution. (CVE-2022-32293)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the connman packages.

For the stable distribution (bullseye), these problems have been fixed in version 1.36-2.2+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004935

https://security-tracker.debian.org/tracker/source-package/connman

https://www.debian.org/security/2022/dsa-5231

https://security-tracker.debian.org/tracker/CVE-2022-23096

https://security-tracker.debian.org/tracker/CVE-2022-23097

https://security-tracker.debian.org/tracker/CVE-2022-23098

https://security-tracker.debian.org/tracker/CVE-2022-32292

https://security-tracker.debian.org/tracker/CVE-2022-32293

https://packages.debian.org/source/bullseye/connman

Plugin Details

Severity: Critical

ID: 165255

File Name: debian_DSA-5231.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/20/2022

Updated: 10/11/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2022-23097

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-32292

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:connman, p-cpe:/a:debian:debian_linux:connman-dev, p-cpe:/a:debian:debian_linux:connman-doc, p-cpe:/a:debian:debian_linux:connman-vpn, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2022

Vulnerability Publication Date: 1/28/2022

Reference Information

CVE: CVE-2022-23096, CVE-2022-23097, CVE-2022-23098, CVE-2022-32292, CVE-2022-32293