CVE-2023-28488

client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*

History

31 May 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5416 -

21 Apr 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00024.html -

19 Apr 2023, 20:01

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*
First Time Intel connman
Intel
References (MISC) https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138 - (MISC) https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138 - Patch
References (MISC) https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488 - (MISC) https://github.com/moehw/poc_exploits/tree/master/CVE-2023-28488 - Exploit, Patch, Third Party Advisory

12 Apr 2023, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-12 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28488

Mitre link : CVE-2023-28488

CVE.ORG link : CVE-2023-28488


JSON object : View

Products Affected

intel

  • connman
CWE
CWE-787

Out-of-bounds Write