Use After Free Affecting connman package, versions <1.36-2.2+deb11u1


0.0
high

Snyk CVSS

    Attack Complexity High
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.34% (72nd percentile)
Expand this section
NVD
8.1 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN11-CONNMAN-2970488
  • published 4 Aug 2022
  • disclosed 3 Aug 2022

How to fix?

Upgrade Debian:11 connman to version 1.36-2.2+deb11u1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream connman package and not the connman package as distributed by Debian. See How to fix? for Debian:11 relevant fixed versions and status.

In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.