CVE-2022-32293

NameCVE-2022-32293
DescriptionIn ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3105-1, DLA-3144-1, DSA-5231-1
Debian Bugs1016976

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
connman (PTS)buster1.36-2.1~deb10u2vulnerable
buster (security)1.36-2.1~deb10u5fixed
bullseye (security), bullseye1.36-2.2+deb11u2fixed
bookworm1.41-3fixed
sid, trixie1.42-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
connmansourcebuster1.36-2.1~deb10u4DLA-3144-1
connmansourcebullseye1.36-2.2+deb11u1DSA-5231-1
connmansource(unstable)1.41-21016976

Notes

https://lore.kernel.org/connman/20220801080043.4861-1-wagi@monom.org/
https://lore.kernel.org/connman/20220801080043.4861-3-wagi@monom.org/
https://bugzilla.suse.com/show_bug.cgi?id=1200190
https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=72343929836de80727a27d6744c869dff045757c
https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=416bfaff988882c553c672e5bfc2d4f648d29e8a

Search for package or bug name: Reporting problems