- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202310-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: ConnMan: Multiple Vulnerabilities
     Date: October 31, 2023
     Bugs: #832028, #863425
       ID: 202310-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in ConnMan, the worst of
which can lead to remote code execution.

Background
==========

ConnMan provides a daemon for managing Internet connections.

Affected packages
=================

Package           Vulnerable          Unaffected
----------------  ------------------  -------------------
net-misc/connman  < 1.42_pre20220801  >= 1.42_pre20220801

Description
===========

Multiple vulnerabilities have been discovered in ConnMan. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ConnMan users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/connman-1.42_pre20220801"

References
==========

[ 1 ] CVE-2022-23096
      https://nvd.nist.gov/vuln/detail/CVE-2022-23096
[ 2 ] CVE-2022-23097
      https://nvd.nist.gov/vuln/detail/CVE-2022-23097
[ 3 ] CVE-2022-23098
      https://nvd.nist.gov/vuln/detail/CVE-2022-23098
[ 4 ] CVE-2022-32292
      https://nvd.nist.gov/vuln/detail/CVE-2022-32292
[ 5 ] CVE-2022-32293
      https://nvd.nist.gov/vuln/detail/CVE-2022-32293

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202310-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202310-21: ConnMan: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in ConnMan, the worst of which can lead to remote code execution.

Summary

Multiple vulnerabilities have been discovered in ConnMan. Please review the CVE identifiers referenced below for details.

Resolution

All ConnMan users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/connman-1.42_pre20220801"

References

[ 1 ] CVE-2022-23096 https://nvd.nist.gov/vuln/detail/CVE-2022-23096 [ 2 ] CVE-2022-23097 https://nvd.nist.gov/vuln/detail/CVE-2022-23097 [ 3 ] CVE-2022-23098 https://nvd.nist.gov/vuln/detail/CVE-2022-23098 [ 4 ] CVE-2022-32292 https://nvd.nist.gov/vuln/detail/CVE-2022-32292 [ 5 ] CVE-2022-32293 https://nvd.nist.gov/vuln/detail/CVE-2022-32293

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202310-21

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: ConnMan: Multiple Vulnerabilities
Date: October 31, 2023
Bugs: #832028, #863425
ID: 202310-21

Synopsis

Multiple vulnerabilities have been discovered in ConnMan, the worst of which can lead to remote code execution.

Background

ConnMan provides a daemon for managing Internet connections.

Affected Packages

Package Vulnerable Unaffected ---------------- ------------------ ------------------- net-misc/connman < 1.42_pre20220801 >= 1.42_pre20220801

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News