summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201812-02.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
commitde49812990871e1705b64051c35161d5e6400269 (patch)
tree5e1e8fcb0ff4579dbd22a1bfee28a6b97dc8aaeb /metadata/glsa/glsa-201812-02.xml
parent536c3711867ec947c1738f2c4b96f22e4863322d (diff)
gentoo resync : 24.12.2018
Diffstat (limited to 'metadata/glsa/glsa-201812-02.xml')
-rw-r--r--metadata/glsa/glsa-201812-02.xml50
1 files changed, 50 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201812-02.xml b/metadata/glsa/glsa-201812-02.xml
new file mode 100644
index 000000000000..b4cd500b400d
--- /dev/null
+++ b/metadata/glsa/glsa-201812-02.xml
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201812-02">
+ <title>ConnMan: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in ConnMan, the worst of
+ which could result in the remote execution of code.
+ </synopsis>
+ <product type="ebuild">connman</product>
+ <announced>2018-12-02</announced>
+ <revised count="1">2018-12-02</revised>
+ <bug>628566</bug>
+ <bug>630028</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/connman" auto="yes" arch="*">
+ <unaffected range="ge">1.35-r1</unaffected>
+ <vulnerable range="lt">1.35-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>ConnMan provides a daemon for managing Internet connections.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in ConnMan. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, via a crafted DNS packet, could remotely execute code
+ or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All ConnMan users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/connman-1.35-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-12865">CVE-2017-12865</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-5716">CVE-2017-5716</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-11-25T04:29:34Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-12-02T15:46:16Z">b-man</metadata>
+</glsa>