CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-09 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-26675

Mitre link : CVE-2021-26675

CVE.ORG link : CVE-2021-26675


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

intel

  • connman
CWE
CWE-787

Out-of-bounds Write