Lucene search

K

Connman Security Vulnerabilities

cve
cve

CVE-2012-6459

ConnMan 1.3 on Tizen continues to list the bluetooth service after offline mode has been enabled, which might allow remote attackers to obtain sensitive information via Bluetooth packets.

6.4AI Score

0.003EPSS

2013-01-01 03:55 PM
27
cve
cve

CVE-2017-12865

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

9.8CVSS

9.5AI Score

0.052EPSS

2017-08-29 04:29 PM
60
cve
cve

CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-09 04:15 PM
159
9
cve
cve

CVE-2021-26676

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

6.5CVSS

7.1AI Score

0.001EPSS

2021-02-09 04:15 PM
156
6
cve
cve

CVE-2022-23096

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.

9.1CVSS

8.9AI Score

0.003EPSS

2022-01-28 04:15 PM
84
cve
cve

CVE-2022-23097

An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.

9.1CVSS

8.8AI Score

0.003EPSS

2022-01-28 04:15 PM
147
cve
cve

CVE-2022-23098

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.

7.5CVSS

7.3AI Score

0.003EPSS

2022-01-28 04:15 PM
135
cve
cve

CVE-2022-32292

In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.

9.8CVSS

9.6AI Score

0.021EPSS

2022-08-03 02:15 PM
58
7
cve
cve

CVE-2022-32293

In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.

8.1CVSS

8.7AI Score

0.004EPSS

2022-08-03 02:15 PM
66
9
cve
cve

CVE-2023-28488

client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-04-12 04:15 PM
33