Page 9 of 46 results (0.012 seconds)

CVSS: 5.0EPSS: 2%CPEs: 16EXPL: 0

The EAP-pwd peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not clear the L (Length) and M (More) flags before determining if a response should be fragmented, which allows remote attackers to cause a denial of service (crash) via a crafted message. La implementación EAP-pwd peer en hostapd y wpa_supplicant 1.0 hasta 2.4 no limpia los indicadores L (Length) y M (More) antes de determinar si una respuesta debe ser fragmentada, lo que permite a atacantes remotos causar una denegación de servicio (caída) a través de un mensaje manipulado. • http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt http://www.debian.org/security/2015/dsa-3397 http://www.openwall.com/lists/oss-security/2015/05/09/6 http://www.openwall.com/lists/oss-security/2015/05/31/6 http://www.ubuntu.com/usn/USN-2650-1 https://security.gentoo.org/glsa/201606- •

CVSS: 4.3EPSS: 7%CPEs: 28EXPL: 0

Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds read. Subdesbordamiento de enteros en el analizador sintáctico Frame de WMM Action en hostapd 0.5.5 hasta 2.4 y wpa_supplicant 0.7.0 hasta 2.4, cuando utilizado para la funcionalidad MLME/SME del modo AP, permite a atacantes remotos causar una denegación de servicio (caída) a través de un Frame manipulado, lo que provoca una lectura fuera de rango. An integer underflow flaw, leading to a buffer over-read, was found in the way wpa_supplicant handled WMM Action frames. A specially crafted frame could possibly allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash. • http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171401.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172608.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172655.html http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html http://rhn.redhat.com/errata/RHSA-2015-1090.html http://rhn.redhat.com/errata/RHSA-2015-1439.html http://seclists.org/fulldisclosure/2022/May/34 http://w1.fi/security/2015-3/integer • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 6.8EPSS: 3%CPEs: 20EXPL: 0

Heap-based buffer overflow in wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (crash), read memory, or possibly execute arbitrary code via crafted SSID information in a management frame when creating or updating P2P entries. Desbordamiento de buffer basado en memoria dinámica en wpa_supplicant 1.0 hasta 2.4 permite a atacantes remotos causar una denegación de servicio (caída), leer la memoria o posiblemente ejecutar código arbitrario a través de información SSID manipulada en un Frame de gestión cuando se crea o actualiza las entradas P2P. A buffer overflow flaw was found in the way wpa_supplicant handled SSID information in the Wi-Fi Direct / P2P management frames. A specially crafted frame could allow an attacker within Wi-Fi radio range to cause wpa_supplicant to crash or, possibly, execute arbitrary code. • http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00000.html http://packetstormsecurity.com/files/131598/Android-wpa_supplicant-Heap-Overflow.html http://rhn.redhat.com/errata/RHSA-2015-1090.html http://seclists.org/fulldisclosure/2015/Apr/82 http://security.alibaba.com/blog/blog.htm?spm=0.0.0.0.p1ECc3&id=19 http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt http://www.debian.org/security/2015/dsa-3233 http://www.securityfocus.com/archive/1/535353& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 6.8EPSS: 1%CPEs: 16EXPL: 0

wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame. wpa_supplicant y hostapd 0.7.2 hasta 2.2 cuando se ejecutan ciertas configuraciones y se utilizan los secuencias de comandos using_wpa_cli o hostapd_cli, permite a atacantes remotos ejecutar comandos arbitrarios a través de un frame manipulado. A command injection flaw was found in the way the wpa_cli utility executed action scripts. If wpa_cli was run in daemon mode to execute an action script (specified using the -a command line option), and wpa_supplicant was configured to connect to a P2P group, malicious P2P group parameters could cause wpa_cli to execute arbitrary code. • http://advisories.mageia.org/MGASA-2014-0429.html http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html http://rhn.redhat.com/errata/RHSA-2014-1956.html http://secunia.com/advisories/60366 http://secunia.com/advisories/60428 http://secunia.com/advisories/61271 http://w1.fi/security/2014-1 http://www.debian.org/security/2014/ • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 8%CPEs: 13EXPL: 0

Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service (crash or abort) via a small "TLS Message Length" value in an EAP-TLS message with the "More Fragments" flag set. Desbordamiento de búfer basado en memoria dinámica en la función eap_server_tls_process_fragment de eap_server_tls_common.c en el servidor de autenticación EAP en hostapd v0.6 hasta v1.0 permite a atacantes remotos provocar un denegación de servicio (caída o cancelación) mediante un valor "TLS Message Length" pequeño, en un mensaje EAP-TLS con el valor "More Fragments" activo. • http://osvdb.org/86051 http://secunia.com/advisories/50805 http://secunia.com/advisories/50888 http://w1.fi/gitweb/gitweb.cgi?p=hostap.git%3Ba=commitdiff%3Bh=586c446e0ff42ae00315b014924ec669023bd8de http://www.debian.org/security/2012/dsa-2557 http://www.freebsd.org/security/advisories/FreeBSD-SA-12:07.hostapd.asc http://www.mandriva.com/security/advisories?name=MDVSA-2012:168 http://www.openwall.com/lists/oss-security/2012/10/08/3 http://www.pre-cert.de/advisories/PRE-SA-2012&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •