Lucene search

K
cve[email protected]CVE-2023-28488
HistoryApr 12, 2023 - 4:15 p.m.

CVE-2023-28488

2023-04-1216:15:19
CWE-787
web.nvd.nist.gov
26
cve-2023-28488
gdhcp
connman
network security
buffer overflow
denial of service
nvd

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.8%

client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.

Affected configurations

NVD
Node
intelconnmanRange0.551.41
CPENameOperatorVersion
intel:connmanintel connmanle1.41

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.8%