Vulnerability CVE-2021-26675


Published: 2021-02-09

Description:
A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

Type:

CWE-787

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
6.4/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Intel -> Connman 
Debian -> Debian linux 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=1181751
https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e4079a20f617a4b076af503f6e4e8b0304c9f2cb
https://git.kernel.org/pub/scm/network/connman/connman.git/tree/ChangeLog
https://lists.debian.org/debian-lts-announce/2021/02/msg00013.html
https://www.debian.org/security/2021/dsa-4847
https://www.openwall.com/lists/oss-security/2021/02/08/2

Copyright 2024, cxsecurity.com

 

Back to Top