SUSE update for wpa_supplicant



Published: 2021-03-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27803
CWE-ID CWE-399
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

wpa_supplicant-debugsource
Operating systems & Components / Operating system package or component

wpa_supplicant-debuginfo
Operating systems & Components / Operating system package or component

wpa_supplicant
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU55968

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27803

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources when processing P2P (Wi-Fi Direct) provision discovery requests in p2p/p2p_pd in wpa_supplicant. A remote attacker within radio range can send specially crafted request to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package wpa_supplicant to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

wpa_supplicant-debugsource: before 2.9-4.26.1

wpa_supplicant-debuginfo: before 2.9-4.26.1

wpa_supplicant: before 2.9-4.26.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210721-1/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###