DSA-3956-1 connman -- security update

Related Vulnerabilities: CVE-2017-12865  

Security consultants in NRI Secure Technologies discovered a stack overflow vulnerability in ConnMan, a network manager for embedded devices. An attacker with control of the DNS responses to the DNS proxy in ConnMan might crash the service and, in same cases, remotely execute arbitrary commands in the host running the service. For the oldstable distribution (jessie), this problem has been fixed in version 1.21-1.2+deb8u1. For the stable distribution (stretch), this problem has been fixed in version 1.33-3+deb9u1. For the testing distribution (buster), this problem has been fixed in version 1.33-3+deb9u1. For the unstable distribution (sid), this problem has been fixed in version 1.35-1. We recommend that you upgrade your connman packages.

Debian Security Advisory

DSA-3956-1 connman -- security update

Date Reported:
27 Aug 2017
Affected Packages:
connman
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 872844.
In Mitre's CVE dictionary: CVE-2017-12865.
More information:

Security consultants in NRI Secure Technologies discovered a stack overflow vulnerability in ConnMan, a network manager for embedded devices. An attacker with control of the DNS responses to the DNS proxy in ConnMan might crash the service and, in same cases, remotely execute arbitrary commands in the host running the service.

For the oldstable distribution (jessie), this problem has been fixed in version 1.21-1.2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 1.33-3+deb9u1.

For the testing distribution (buster), this problem has been fixed in version 1.33-3+deb9u1.

For the unstable distribution (sid), this problem has been fixed in version 1.35-1.

We recommend that you upgrade your connman packages.