24 results (0.026 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 2

17 Jan 2022 — The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494. Las implementaciones de SAE en hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, son vulnerables a ataques de canal lateral como resultado de los patrones de acceso a la caché. NOTA: este problema se presenta debido a una corrección incompleta de CVE... • https://github.com/skulkarni-mv/hostapd_mirror • CWE-203: Observable Discrepancy •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

17 Jan 2022 — The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495. Las implementaciones de EAP-pwd en hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, son vulnerables a ataques de canal lateral como resultado de los patrones de acceso a la caché. NOTA: este problema se presenta debido a una corrección incomplet... • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YPDHU5MV464CZBPX7N2SNMUYP6DFIBZL • CWE-203: Observable Discrepancy •

CVSS: 7.8EPSS: 4%CPEs: 220EXPL: 3

08 Jun 2020 — The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. La especificación UPnP de Open Connectivity Foundation antes del 17-04-2020 no prohíbe la aceptación de una petición de suscripción con una URL de entrega en un segmento de red diferente a la URL de suscripción de evento totalmente calificada, también se co... • https://packetstorm.news/files/id/158051 • CWE-276: Incorrect Default Permissions CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.5EPSS: 3%CPEs: 3EXPL: 3

28 Feb 2020 — hostapd before 2.6, in EAP mode, makes calls to the rand() and random() standard library functions without any preceding srand() or srandom() call, which results in inappropriate use of deterministic values. This was fixed in conjunction with CVE-2016-10743. hostapd versiones anteriores a 2.6, en el modo EAP, hace llamadas hacia las funciones de biblioteca estándar rand() y random() sin ninguna llamada srand() o srandom() precedente, lo que resulta en un uso inapropiado de valores determinísticos. Esto fue ... • http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html • CWE-331: Insufficient Entropy •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

12 Sep 2019 — hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range. hostapd versiones anteriores a 2.10 y wpa_supplicant versiones anteriores a 2.10, permiten una indicación incorrecta de desconexión... • http://www.openwall.com/lists/oss-security/2019/09/12/6 • CWE-346: Origin Validation Error •

CVSS: 5.9EPSS: 9%CPEs: 2EXPL: 0

26 Apr 2019 — The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c. La implementación de EAP-pwd en hostapd (servidor EAP),versiones anteriores a 2.8, y wpa_supplicant (peer EAP), versiones anteriore... • http://www.openwall.com/lists/oss-security/2019/04/26/1 • CWE-476: NULL Pointer Dereference •

CVSS: 5.9EPSS: 1%CPEs: 24EXPL: 0

17 Apr 2019 — The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected. Las implementaciones SAE en hostapd y wpa_supplicant son vulnerables a los ataques de canal lateral (side ... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy CWE-524: Use of Cache Containing Sensitive Information •

CVSS: 7.5EPSS: 3%CPEs: 5EXPL: 0

17 Apr 2019 — An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected. Una secuencia de autorización no válida puede conllevar a qu... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-287: Improper Authentication CWE-642: External Control of Critical State Data •

CVSS: 4.3EPSS: 3%CPEs: 25EXPL: 0

11 Apr 2019 — The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-203: Observable Discrepancy CWE-524: Use of Cache Containing Sensitive Information •

CVSS: 8.1EPSS: 10%CPEs: 7EXPL: 0

11 Apr 2019 — The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and inclu... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-287: Improper Authentication CWE-301: Reflection Attack in an Authentication Protocol •