Upstream information

CVE-2021-26675 at MITRE

Description

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:A/AC:L/Au:N/C:P/I:P/A:P
Access Vector Adjacent Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Adjacent Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1181751 [RESOLVED / FIXED], 1186869 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP2
  • connman >= 1.39-bp152.4.3.1
  • connman-client >= 1.39-bp152.4.3.1
  • connman-devel >= 1.39-bp152.4.3.1
  • connman-doc >= 1.39-bp152.4.3.1
  • connman-nmcompat >= 1.39-bp152.4.3.1
  • connman-plugin-hh2serial-gps >= 1.39-bp152.4.3.1
  • connman-plugin-iospm >= 1.39-bp152.4.3.1
  • connman-plugin-l2tp >= 1.39-bp152.4.3.1
  • connman-plugin-openconnect >= 1.39-bp152.4.3.1
  • connman-plugin-openvpn >= 1.39-bp152.4.3.1
  • connman-plugin-polkit >= 1.39-bp152.4.3.1
  • connman-plugin-pptp >= 1.39-bp152.4.3.1
  • connman-plugin-tist >= 1.39-bp152.4.3.1
  • connman-plugin-vpnc >= 1.39-bp152.4.3.1
  • connman-plugin-wireguard >= 1.39-bp152.4.3.1
  • connman-test >= 1.39-bp152.4.3.1
Patchnames:
openSUSE-2021-452
openSUSE Leap 15.2
  • connman >= 1.39-lp152.3.3.1
  • connman-client >= 1.39-lp152.3.3.1
  • connman-devel >= 1.39-lp152.3.3.1
  • connman-doc >= 1.39-lp152.3.3.1
  • connman-nmcompat >= 1.39-lp152.3.3.1
  • connman-plugin-hh2serial-gps >= 1.39-lp152.3.3.1
  • connman-plugin-iospm >= 1.39-lp152.3.3.1
  • connman-plugin-l2tp >= 1.39-lp152.3.3.1
  • connman-plugin-openconnect >= 1.39-lp152.3.3.1
  • connman-plugin-openvpn >= 1.39-lp152.3.3.1
  • connman-plugin-polkit >= 1.39-lp152.3.3.1
  • connman-plugin-pptp >= 1.39-lp152.3.3.1
  • connman-plugin-tist >= 1.39-lp152.3.3.1
  • connman-plugin-vpnc >= 1.39-lp152.3.3.1
  • connman-plugin-wireguard >= 1.39-lp152.3.3.1
  • connman-test >= 1.39-lp152.3.3.1
Patchnames:
openSUSE-2021-416
openSUSE Tumbleweed
  • connman >= 1.40-2.2
  • connman-client >= 1.40-2.2
  • connman-devel >= 1.40-2.2
  • connman-doc >= 1.40-2.2
  • connman-nmcompat >= 1.40-2.2
  • connman-plugin-hh2serial-gps >= 1.40-2.2
  • connman-plugin-iospm >= 1.40-2.2
  • connman-plugin-l2tp >= 1.40-2.2
  • connman-plugin-openconnect >= 1.40-2.2
  • connman-plugin-openvpn >= 1.40-2.2
  • connman-plugin-polkit >= 1.40-2.2
  • connman-plugin-pptp >= 1.40-2.2
  • connman-plugin-tist >= 1.40-2.2
  • connman-plugin-vpnc >= 1.40-2.2
  • connman-plugin-wireguard >= 1.40-2.2
  • connman-test >= 1.40-2.2
Patchnames:
openSUSE Tumbleweed GA connman-1.40-2.2


SUSE Timeline for this CVE

CVE page created: Wed Feb 3 17:19:43 2021
CVE page last modified: Mon Oct 30 18:13:29 2023