Page 5 of 25 results (0.009 seconds)

CVSS: 8.1EPSS: 0%CPEs: 85EXPL: 0

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients. Wi-Fi Protected Access (WPA y WPA2) que soporte IEEE 802.11v permite la reinstalación de la clave temporal GTK (Integrity Group Temporal Key) cuando se procesa un frame Wireless Network Management (WNM) Sleep Mode Response, haciendo que un atacante que se sitúe dentro del radio reproduzca frames desde los puntos de acceso hasta los clientes. A new exploitation technique called key reinstallation attacks (KRACK) affecting WPA2 has been discovered. A remote attacker within Wi-Fi range could exploit this attack to decrypt Wi-Fi traffic or possibly inject forged Wi-Fi packets by reinstalling a previously used integrity group key (IGTK) during a Wireless Network Management (WNM) Sleep Mode handshake. • http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt http://www.debian.org/security/2017/dsa-3999 http://www.kb.cert.org/vuls/id/228519 http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html http://www.securityfocus.com/bid/101274 http • CWE-323: Reusing a Nonce, Key Pair in Encryption CWE-330: Use of Insufficiently Random Values •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

hostapd 0.6.7 through 2.5 and wpa_supplicant 0.6.7 through 2.5 do not reject \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS operation. hostapd 0.6.7 hasta la versión 2.5 y wpa_supplicant 0.6.7 hasta la versión 2.5 no rechaza caracteres \n y \r en parámetros passphrase, lo que permite a atacantes remotos provocar una denegación de servicio (corte de demonio) a través de una operación WPS manipulada. • http://www.openwall.com/lists/oss-security/2016/05/03/12 http://www.ubuntu.com/usn/USN-3455-1 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 2%CPEs: 4EXPL: 0

Multiple integer overflows in the NDEF record parser in hostapd before 2.5 and wpa_supplicant before 2.5 allow remote attackers to cause a denial of service (process crash or infinite loop) via a large payload length field value in an (1) WPS or (2) P2P NFC NDEF record, which triggers an out-of-bounds read. Múltiples desbordamientos de entero en el analizador de registro NDEF en hostapd en versiones anteriores a 2.5 y wpa_supplicant en versiones anteriores a 2.5 permite a atacantes remotos causar una denegación de servicio (caída de proceso o bucle infinito) a través de un valor de campo payload length grande en un registro (1) WPS o (2) P2P NFC NDEF, lo que desencadena una lectura fuera de rangos. • http://lists.opensuse.org/opensuse-updates/2015-11/msg00037.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00041.html http://w1.fi/security/2015-5/incomplete-wps-and-p2p-nfc-ndef-record-payload-length-validation.txt http://www.debian.org/security/2015/dsa-3397 http://www.openwall.com/lists/oss-security/2015/11/02/5 http://www.securityfocus.com/bid/75604 https://w1.fi/cgit/hostap/plain/hostapd/ChangeLog https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 2%CPEs: 24EXPL: 0

The WPS UPnP function in hostapd, when using WPS AP, and wpa_supplicant, when using WPS external registrar (ER), 0.7.0 through 2.4 allows remote attackers to cause a denial of service (crash) via a negative chunk length, which triggers an out-of-bounds read or heap-based buffer overflow. La función WPS UPnP en hostapd, cuando utiliza WPS AP, y wpa_supplicant, cuando utiliza el registro externo WPS (ER), 0.7.0 hasta 2.4 permite a atacantes remotos causar una denegación de servicio (caída) a través de una longitud de chunk negativa, lo que provoca una lectura fuera de rango o un desbordamiento de buffer basado en memoria dinámica. • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt http://www.debian.org/security/2015/dsa-3397 http://www.openwall.com/lists/oss-security/2015/05/09/4 http://www.openwall.com/lists/oss-security/2015/05/31/6 http://www.ubuntu.com/usn/USN-2650-1 https://security.gentoo.org/glsa/201606-17 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 7%CPEs: 28EXPL: 0

Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds read. Subdesbordamiento de enteros en el analizador sintáctico Frame de WMM Action en hostapd 0.5.5 hasta 2.4 y wpa_supplicant 0.7.0 hasta 2.4, cuando utilizado para la funcionalidad MLME/SME del modo AP, permite a atacantes remotos causar una denegación de servicio (caída) a través de un Frame manipulado, lo que provoca una lectura fuera de rango. An integer underflow flaw, leading to a buffer over-read, was found in the way wpa_supplicant handled WMM Action frames. A specially crafted frame could possibly allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash. • http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171401.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172608.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172655.html http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html http://rhn.redhat.com/errata/RHSA-2015-1090.html http://rhn.redhat.com/errata/RHSA-2015-1439.html http://seclists.org/fulldisclosure/2022/May/34 http://w1.fi/security/2015-3/integer • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •