Input validation error in hostapd



Published: 2014-10-16 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3686
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
hostapd
Server applications / Remote access servers, VPN

Vendor Jouni Malinen

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32419

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3686

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.

Mitigation

Install update from vendor's website.

Vulnerable software versions

hostapd: 0.7.2 - 2.2

External links

http://advisories.mageia.org/MGASA-2014-0429.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html
http://rhn.redhat.com/errata/RHSA-2014-1956.html
http://secunia.com/advisories/60366
http://secunia.com/advisories/60428
http://secunia.com/advisories/61271
http://w1.fi/security/2014-1/
http://www.debian.org/security/2014/dsa-3052
http://www.mandriva.com/security/advisories?name=MDVSA-2015:120
http://www.openwall.com/lists/oss-security/2014/10/09/28
http://www.securityfocus.com/bid/70396
http://www.ubuntu.com/usn/USN-2383-1
http://bugzilla.redhat.com/show_bug.cgi?id=1151259
http://security.gentoo.org/glsa/201606-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###