-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0511
                          connman security update
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           connman
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26676 CVE-2021-26675 

Reference:         ESB-2021.0431

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/02/msg00013.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2552-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
February 09, 2021                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : connman
Version        : 1.33-3+deb9u2
CVE ID         : CVE-2021-26675 CVE-2021-26676


A remote information leak vulnerability and a remote buffer overflow
vulnerability were discovered in ConnMan, a network manager for embedded
devices, which could result in denial of service or the execution of
arbitrary code.


For Debian 9 stretch, these problems have been fixed in version
1.33-3+deb9u2.

We recommend that you upgrade your connman packages.

For the detailed security status of connman please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/connman

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=XYk2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCTOiuNLKJtyKPYoAQjV5A//esJsmZYwxpQ415NZN6jhMl0gXNRcqkTx
3A6nO8OsEk3Vme2B6PpB1YxxaHtTz3M3hAtr/7bhtX8jcy7WbNdPvGlMTL5Zxney
YuUl1GlbqyQVa3iWenhEgHmUoLeMPHaUqN1Ry67kE+S1l6LGBZMKi+N4V8Qu02TR
4oyX2pRHYq8ZRn/W+KHHICnSVMRT9iJdzVCzVrQfKkRLNShLzx3o41zwl2VYwxlx
R+6u5i6mhucKBs/RueZbWQUgirzQP9hHO6pPOUoCWp+5yRQfZjaLB3E+05L1+HOc
7qZBefERrFC27JFr75reHvx77fmptRx8e8w/eCHwHC02coFbYlel9fjfcpsYiX2S
Xc3gOquZDkNtEGdFBSaHGMZylnYEs5Vtw9tG3XCXs0oDBCJUh3VvecGLPX3N90rr
RzzOgYwfOHIx+D/xNPzwwMlHHFxYiyHr4+DVJ9do1aTt5FaEeHvWzK8qHYQ+kHLS
Uwt4+KmkKnOtNMBF1n4zx0Sk1XHPqpyJAAc1tUTuVnwm3wON8sdwKUeMIwUgSQLO
vUS+ZeZCTRQeXQJDcwjcGYQGC6JSwTjLHn+RkBZJXm9o4gBNUJSpAFBIX381zw6R
RIMe7m1iVLnPPlx7vt9SmttPSAB9rAPUfY0nQtakcFJZB1YDt5KU9eEZVxlO/0Kt
MHTe911Qo2M=
=UxXa
-----END PGP SIGNATURE-----