Multiple vulnerabilities in wpa_supplicant



Published: 2015-06-15 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2015-4146
CVE-2015-4143
CWE-ID CWE-20
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wpa_supplicant
Server applications / Encryption software

hostapd
Server applications / Remote access servers, VPN

Opensuse
Operating systems & Components / Operating system

Vendor Jouni Malinen
SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU40715

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-4146

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The EAP-pwd peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not clear the L (Length) and M (More) flags before determining if a response should be fragmented, which allows remote attackers to cause a denial of service (crash) via a crafted message.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wpa_supplicant: 1.0 - 2.4

hostapd: 1.0 - 2.4

Opensuse: 1.0 - 13.2

External links

http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html
http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch
http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt
http://www.debian.org/security/2015/dsa-3397
http://www.openwall.com/lists/oss-security/2015/05/09/6
http://www.openwall.com/lists/oss-security/2015/05/31/6
http://www.ubuntu.com/usn/USN-2650-1
http://security.gentoo.org/glsa/201606-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU40718

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-4143

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) Commit or (2) Confirm message payload.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wpa_supplicant: 1.0 - 2.4

hostapd: 1.0 - 2.4

Opensuse: 1.0 - 13.2

External links

http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html
http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt
http://www.debian.org/security/2015/dsa-3397
http://www.openwall.com/lists/oss-security/2015/05/09/6
http://www.openwall.com/lists/oss-security/2015/05/31/6
http://www.ubuntu.com/usn/USN-2650-1
http://security.gentoo.org/glsa/201606-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###