CVE-2022-23098

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.
Overview
  • CVE ID
  • CVE-2022-23098
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-28T16:15:07
  • Last Modified Date
  • 2022-09-29T16:01:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:* 1 OR 1.40
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://git.kernel.org/pub/scm/network/connman/connman.git/log/ Product Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/02/msg00009.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5231 Third Party Advisory
https://www.openwall.com/lists/oss-security/2022/01/25/1 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:48 Added to TrackCVE
2022-12-06 07:57:19 2022-01-28T16:15Z 2022-01-28T16:15:07 CVE Published Date updated
2022-12-06 07:57:19 2022-09-29T16:01:41 CVE Modified Date updated
2022-12-06 07:57:19 Analyzed Vulnerability Status updated
2022-12-06 07:57:25 References updated