-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0431
                          connman security update
                              9 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           connman
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26676 CVE-2021-26675 

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4847

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running connman check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4847-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 08, 2021                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : connman
CVE ID         : CVE-2021-26675 CVE-2021-26676

A remote information leak vulnerability and a remote buffer overflow
vulnerability were discovered in ConnMan, a network manager for embedded
devices, which could result in denial of service or the execution of
arbitrary code.

For the stable distribution (buster), these problems have been fixed in
version 1.36-2.1~deb10u1.

We recommend that you upgrade your connman packages.

For the detailed security status of connman please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/connman

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=5+D+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JPJn
-----END PGP SIGNATURE-----