MGASA-2022-0045 - Updated connman packages fix security vulnerability

Publication date: 02 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0045.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-23096,
     CVE-2022-23097,
     CVE-2022-23098

TCP Receive Path does not Check for Presence of Sufficient Header Data.
(CVE-2022-23096)

Possibly invalid memory reference in 'strnlen()' call in
'forward_dns_reply()'. (CVE-2022-23097)

TCP Receive Path Triggers 100 % CPU loop if DNS server does not Send Back
Data. (CVE-2022-23098)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29945
- https://www.openwall.com/lists/oss-security/2022/01/25/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23096
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23097
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23098

SRPMS:
- 8/core/connman-1.38-2.2.mga8

Mageia 8: 2022-0045 moderate: connman TCP and memory issues

TCP Receive Path does not Check for Presence of Sufficient Header Data

Summary

TCP Receive Path does not Check for Presence of Sufficient Header Data. (CVE-2022-23096)
Possibly invalid memory reference in 'strnlen()' call in 'forward_dns_reply()'. (CVE-2022-23097)
TCP Receive Path Triggers 100 % CPU loop if DNS server does not Send Back Data. (CVE-2022-23098)

References

- https://bugs.mageia.org/show_bug.cgi?id=29945

- https://www.openwall.com/lists/oss-security/2022/01/25/1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23096

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23097

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23098

Resolution

MGASA-2022-0045 - Updated connman packages fix security vulnerability

SRPMS

- 8/core/connman-1.38-2.2.mga8

Severity
Publication date: 02 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0045.html
Type: security
CVE: CVE-2022-23096, CVE-2022-23097, CVE-2022-23098

Related News