Debian DSA-5416-1 : connman - security update

medium Nessus Plugin ID 176497

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5416 advisory.

- client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process. (CVE-2023-28488)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the connman packages.

For the stable distribution (bullseye), this problem has been fixed in version 1.36-2.2+deb11u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034393

https://security-tracker.debian.org/tracker/source-package/connman

https://www.debian.org/security/2023/dsa-5416

https://security-tracker.debian.org/tracker/CVE-2023-28488

https://packages.debian.org/source/bullseye/connman

Plugin Details

Severity: Medium

ID: 176497

File Name: debian_DSA-5416.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/30/2023

Updated: 5/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-28488

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:connman, p-cpe:/a:debian:debian_linux:connman-dev, p-cpe:/a:debian:debian_linux:connman-doc, p-cpe:/a:debian:debian_linux:connman-vpn, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2023

Vulnerability Publication Date: 4/12/2023

Reference Information

CVE: CVE-2023-28488