Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201205-02 ] ConnMan: Multiple vulnerabilities
Date: Tue, 15 May 2012 22:26:48
Message-Id: 4FB2D62D.8070808@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201205-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ConnMan: Multiple vulnerabilities
9 Date: May 15, 2012
10 Bugs: #415415
11 ID: 201205-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ConnMan, allowing attackers
19 to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 ConnMan provides a daemon for managing Internet connections.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-misc/connman < 1.0-r1 >= 1.0-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been found in ConnMan:
38
39 * Errors in inet.c and rtnl.c prevent ConnMan from checking the origin
40 of netlink messages (CVE-2012-2320).
41 * ConnMan does not properly check for shell escapes when requesting a
42 hostname via DHCP (CVE-2012-2321).
43 * An infinite loop error exists in client.c (CVE-2012-2322).
44
45 Impact
46 ======
47
48 A remote attacker could execute arbitrary code with the privileges of
49 the process or cause a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All ConnMan users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-misc/connman-1.0-r1"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2012-2320
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2320
69 [ 2 ] CVE-2012-2321
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2321
71 [ 3 ] CVE-2012-2322
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2322
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201205-02.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2012 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature