9.8
CRITICAL
CVE-2017-12865
Connman DNS Proxy Stack Buffer Overflow
Description

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

INFO

Published Date :

Aug. 29, 2017, 4:29 p.m.

Last Modified :

March 5, 2020, 7:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-12865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Intel connman
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12865.

URL Resource
http://www.debian.org/security/2017/dsa-3956 Third Party Advisory
http://www.securityfocus.com/bid/100498 Third Party Advisory VDB Entry
https://01.org/security/intel-oss-10001/intel-oss-10001 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1483720 Issue Tracking Patch Third Party Advisory
https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201812-02 Third Party Advisory
https://www.nri-secure.com/blog/new-iot-vulnerability-connmando Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 05, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://01.org/security/intel-oss-10001/intel-oss-10001 No Types Assigned https://01.org/security/intel-oss-10001/intel-oss-10001 Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201812-02 No Types Assigned https://security.gentoo.org/glsa/201812-02 Third Party Advisory
    Changed Reference Type https://www.nri-secure.com/blog/new-iot-vulnerability-connmando No Types Assigned https://www.nri-secure.com/blog/new-iot-vulnerability-connmando Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:connman_project:connman:*:*:*:*:*:*:*:* versions up to (including) 1.34 OR *cpe:2.3:a:intel:connman:*:*:*:*:*:*:*:* versions up to (including) 1.34
  • CVE Modified by [email protected]

    Dec. 03, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201812-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.nri-secure.com/blog/new-iot-vulnerability-connmando [No Types Assigned]
    Added Reference https://01.org/security/intel-oss-10001/intel-oss-10001 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/100498 No Types Assigned http://www.securityfocus.com/bid/100498 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1483720 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1483720 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71 No Types Assigned https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c281d182ecdd0a424b64f7698f32467f8f67b71 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3956 No Types Assigned http://www.debian.org/security/2017/dsa-3956 Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:connman_project:connman:1.34:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.24 }} 0.18%

score

0.92015

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability