
CVE-2017-13084 – Slackware Security Advisory - wpa_supplicant Updates
https://notcve.org/view.php?id=CVE-2017-13084
16 Oct 2017 — Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. Wi-Fi Protected Access (WPA y WPA2) permite la reinstalación de la clave STK (Transient Key) STSL (Station-To-Station-Link) durante la negociación PeerKey, haciendo que un atacante que se sitúe dentro del radio reproduzca, descifre o suplante frames. New wpa_supplicant packages are avai... • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt • CWE-323: Reusing a Nonce, Key Pair in Encryption CWE-330: Use of Insufficiently Random Values •

CVE-2017-13088 – wpa_supplicant: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame
https://notcve.org/view.php?id=CVE-2017-13088
16 Oct 2017 — Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. Wi-Fi Protected Access (WPA y WPA2) que soporte IEEE 802.11v permite la reinstalación de la clave temporal GTK (Integrity Group Temporal Key) cuando se procesa un frame Wireless Network Management (WNM) Sleep Mode Respons... • http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html • CWE-323: Reusing a Nonce, Key Pair in Encryption CWE-330: Use of Insufficiently Random Values •

CVE-2016-4476 – Ubuntu Security Notice USN-3455-1
https://notcve.org/view.php?id=CVE-2016-4476
09 May 2016 — hostapd 0.6.7 through 2.5 and wpa_supplicant 0.6.7 through 2.5 do not reject \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS operation. hostapd 0.6.7 hasta la versión 2.5 y wpa_supplicant 0.6.7 hasta la versión 2.5 no rechaza caracteres \n y \r en parámetros passphrase, lo que permite a atacantes remotos provocar una denegación de servicio (corte de demonio) a través de una operación WPS manipulada. Mathy Vanhoef dis... • http://www.openwall.com/lists/oss-security/2016/05/03/12 • CWE-20: Improper Input Validation •

CVE-2015-8041 – Debian Security Advisory 3397-1
https://notcve.org/view.php?id=CVE-2015-8041
09 Nov 2015 — Multiple integer overflows in the NDEF record parser in hostapd before 2.5 and wpa_supplicant before 2.5 allow remote attackers to cause a denial of service (process crash or infinite loop) via a large payload length field value in an (1) WPS or (2) P2P NFC NDEF record, which triggers an out-of-bounds read. Múltiples desbordamientos de entero en el analizador de registro NDEF en hostapd en versiones anteriores a 2.5 y wpa_supplicant en versiones anteriores a 2.5 permite a atacantes remotos causar una denega... • http://lists.opensuse.org/opensuse-updates/2015-11/msg00037.html • CWE-189: Numeric Errors •

CVE-2015-4141 – Ubuntu Security Notice USN-2650-1
https://notcve.org/view.php?id=CVE-2015-4141
15 Jun 2015 — The WPS UPnP function in hostapd, when using WPS AP, and wpa_supplicant, when using WPS external registrar (ER), 0.7.0 through 2.4 allows remote attackers to cause a denial of service (crash) via a negative chunk length, which triggers an out-of-bounds read or heap-based buffer overflow. La función WPS UPnP en hostapd, cuando utiliza WPS AP, y wpa_supplicant, cuando utiliza el registro externo WPS (ER), 0.7.0 hasta 2.4 permite a atacantes remotos causar una denegación de servicio (caída) a través de una lon... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-4143 – Ubuntu Security Notice USN-2650-1
https://notcve.org/view.php?id=CVE-2015-4143
15 Jun 2015 — The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) Commit or (2) Confirm message payload. La implementación EAP-pwd server and peer en hostapd y wpa_supplicant 1.0 hasta 2.4 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída) a través de una carga útil de mensaje (1) Commit o (2) Confirm manipulada. Kostya Kortchinsky discovere... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-4144 – Ubuntu Security Notice USN-2650-1
https://notcve.org/view.php?id=CVE-2015-4144
15 Jun 2015 — The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not validate that a message is long enough to contain the Total-Length field, which allows remote attackers to cause a denial of service (crash) via a crafted message. La implementación EAP-pwd server and peer en hostapd y wpa_supplicant 1.0 hasta 2.4 no valida que un mensaje tiene la longitud suficiente para contener el campo Total-Length, lo que permite a atacantes remotos causar una denegación de servicio (caída... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-4145 – Ubuntu Security Notice USN-2650-1
https://notcve.org/view.php?id=CVE-2015-4145
15 Jun 2015 — The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not validate a fragment is already being processed, which allows remote attackers to cause a denial of service (memory leak) via a crafted message. La implementación EAP-pwd server and peer en hostapd y wpa_supplicant 1.0 hasta 2.4 no valida si un fragmento ya está siendo procesado, lo que permite a atacantes remotos causar una denegación de servicio (fuga de memoria) a través de un mensaje manipulado. Kostya Kortc... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html • CWE-399: Resource Management Errors •

CVE-2015-4146 – Ubuntu Security Notice USN-2650-1
https://notcve.org/view.php?id=CVE-2015-4146
15 Jun 2015 — The EAP-pwd peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not clear the L (Length) and M (More) flags before determining if a response should be fragmented, which allows remote attackers to cause a denial of service (crash) via a crafted message. La implementación EAP-pwd peer en hostapd y wpa_supplicant 1.0 hasta 2.4 no limpia los indicadores L (Length) y M (More) antes de determinar si una respuesta debe ser fragmentada, lo que permite a atacantes remotos causar una denegación de ... • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html •

CVE-2015-4142 – hostapd: integer underflow in AP mode WMM Action frame processing
https://notcve.org/view.php?id=CVE-2015-4142
11 Jun 2015 — Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds read. Subdesbordamiento de enteros en el analizador sintáctico Frame de WMM Action en hostapd 0.5.5 hasta 2.4 y wpa_supplicant 0.7.0 hasta 2.4, cuando utilizado para la funcionalidad MLME/SME del modo AP, permite a atacantes remotos cau... • http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171401.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •