Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6236-1: ConnMan vulnerabilities

19 July 2023

Several security issues were fixed in ConnMan.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • connman - Intel Connection Manager daemon

Details

It was discovered that ConnMan could be made to write out of bounds. A
remote attacker could possibly use this issue to cause ConnMan to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2021-26675, CVE-2021-33833)

It was discovered that ConnMan could be made to leak sensitive information
via the gdhcp component. A remote attacker could possibly use this issue
to obtain information for further exploitation. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. (CVE-2021-26676)

It was discovered that ConnMan could be made to read out of bounds. A
remote attacker could possibly use this issue to case ConnMan to crash,
resulting in a denial of service. This issue only affected Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-23096, CVE-2022-23097)

It was discovered that ConnMan could be made to run into an infinite loop.
A remote attacker could possibly use this issue to cause ConnMan to
consume resources and to stop operating, resulting in a denial of service.
This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, and Ubuntu 22.04 LTS. (CVE-2022-23098)

It was discovered that ConnMan could be made to write out of bounds via
the gweb component. A remote attacker could possibly use this issue to
cause ConnMan to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-32292)

It was discovered that ConnMan did not properly manage memory under
certain circumstances. A remote attacker could possibly use this issue to
cause ConnMan to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-32293)

It was discovered that ConnMan could be made to write out of bounds via
the gdhcp component. A remote attacker could possibly use this issue to
cause ConnMan to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-28488)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.04
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.