23 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks. La implementación de PEAP en wpa_supplicant hasta la versión 2.10 permite omitir la autenticación. • https://lists.debian.org/debian-lts-announce/2024/02/msg00013.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N46C4DTVUWK336OYDA4LGALSC5VVPTCC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU6IR4KV3ZXJZLK2BY7HAHGZNCP7FPNI https://w1.fi/cgit/hostap/commit/?id=8e6485a1bcb0baffdea9e55255a81270b768439c https://www.top10vpn.com/research/wifi-vulnerabilities https://access.redhat.com/security/cve/CVE-2023-52160 https://bugzilla.redhat.com/ • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494. Las implementaciones de SAE en hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, son vulnerables a ataques de canal lateral como resultado de los patrones de acceso a la caché. NOTA: este problema se presenta debido a una corrección incompleta de CVE-2019-9494 • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL https://security.gentoo.org/glsa/202309-16 https://w1.fi/security/2022-1 • CWE-203: Observable Discrepancy •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495. Las implementaciones de EAP-pwd en hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, son vulnerables a ataques de canal lateral como resultado de los patrones de acceso a la caché. NOTA: este problema se presenta debido a una corrección incompleta de CVE-2019-9495 • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL https://security.gentoo.org/glsa/202309-16 https://w1.fi/security/2022-1 • CWE-203: Observable Discrepancy •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range. hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, permiten una indicación incorrecta de desconexión en ciertas situaciones porque la comprobación de la dirección de origen es manejada inapropiadamente. Esta es una denegación de servicio que debió haber sido evitada mediante PMF (también se conoce como protección de la trama de administración). El atacante requiere enviar una trama 802.11 diseñada desde una ubicación que este dentro del rango de comunicaciones de 802.11. • http://www.openwall.com/lists/oss-security/2019/09/12/6 https://lists.debian.org/debian-lts-announce/2019/09/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5 https://lists.fedoraproject.org/archives& • CWE-346: Origin Validation Error •

CVSS: 5.9EPSS: 1%CPEs: 2EXPL: 0

The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c. La implementación de EAP-pwd en hostapd (servidor EAP),versiones anteriores a 2.8, y wpa_supplicant (peer EAP), versiones anteriores a 2.8, no valida correctamente el estado de reensamblado de la fragmentación para un caso en el que se pudiera recibir un fragmento no esperado. Esto podría derivar en la terminación del proceso debido a una derivación de un puntero NULL (denegación de servicio). • http://www.openwall.com/lists/oss-security/2019/04/26/1 https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T7G763UECWR7FQXOJVL67PW7C5A3SA4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DJKZHAT5KPUN26JL77EUH563GAH5XZ5C https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IQ6P2GI5GSXRNLNIUNPARFZQVDEIGVZD https://seclists.org/bugtraq/2019/M • CWE-476: NULL Pointer Dereference •