- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2915-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
February 09, 2022                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : connman
Version        : 1.33-3+deb9u3
CVE ID         : CVE-2021-33833 CVE-2022-23096 CVE-2022-23097 CVE-2022-23098

Several issues were found in ConnMan, a connection manager for embedded
devices, that could cause denial of service via service crash or excessive
CPU usage.

For Debian 9 stretch, these problems have been fixed in version
1.33-3+deb9u3.

We recommend that you upgrade your connman packages.

For the detailed security status of connman please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/connman

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2915-1: connman security update

February 9, 2022
Several issues were found in ConnMan, a connection manager for embedded devices, that could cause denial of service via service crash or excessive CPU usage

Summary

For Debian 9 stretch, these problems have been fixed in version
1.33-3+deb9u3.

We recommend that you upgrade your connman packages.

For the detailed security status of connman please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/connman

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : connman
Version : 1.33-3+deb9u3
CVE ID : CVE-2021-33833 CVE-2022-23096 CVE-2022-23097 CVE-2022-23098

Related News