NA

CVE-2022-32293

Published: 03/08/2022 Updated: 21/12/2023
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

In ConnMan up to and including 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel connman

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1016976 connman: CVE-2022-32292 CVE-2022-32293 Package: src:connman; Maintainer for src:connman is Vignesh Raman <vigneshraman@collaboracom>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Wed, 10 Aug 2022 20:15:02 UTC Severity: grave Tags: security, upstream Reply or subscri ...
Several vulnerabilities were discovered in ConnMan, a network manager for embedded devices, which could result in denial of service or the execution of arbitrary code For the stable distribution (bullseye), these problems have been fixed in version 136-22+deb11u1 We recommend that you upgrade your connman packages For the detailed security sta ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2818 connman 141-1 Unknown Unknown lorekernelorg/connman/202208010800434861-1-wagi@monomorg/ lorekernelorg/connman/20220801 ...