Debian update for wpa



Published: 2021-04-23
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-12695
CVE-2021-0326
CVE-2021-27803
CWE-ID CWE-20
CWE-787
CWE-399
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

wpa (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU28948

Risk: Medium

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-12695

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a distributed denial of service (DDoS) attack.

The vulnerability exists due to a CallStranger issue in the UPnP SUBSCRIBE functionality. A remote attacker can send traffic to arbitrary destinations, leading to amplified DDoS attacks and data exfiltration.

Mitigation

Update wpa package to version 2:2.7+git20190128+0c1e29f-6+deb10u3.

Vulnerable software versions

Debian Linux: All versions

wpa (Debian package): before 2:2.7+git20190128+0c1e29f-6+deb10u3

External links

http://www.debian.org/security/2021/dsa-4898


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Out-of-bounds write

EUVDB-ID: #VU59104

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-0326

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the p2p_copy_client_info() function of p2p.c in wpa_suplicant. A remote attacker pass specially crafted input to the application, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update wpa package to version 2:2.7+git20190128+0c1e29f-6+deb10u3.

Vulnerable software versions

Debian Linux: All versions

wpa (Debian package): before 2:2.7+git20190128+0c1e29f-6+deb10u3

External links

http://www.debian.org/security/2021/dsa-4898


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Resource management error

EUVDB-ID: #VU55968

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27803

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources when processing P2P (Wi-Fi Direct) provision discovery requests in p2p/p2p_pd in wpa_supplicant. A remote attacker within radio range can send specially crafted request to the system and perform a denial of service (DoS) attack.

Mitigation

Update wpa package to version 2:2.7+git20190128+0c1e29f-6+deb10u3.

Vulnerable software versions

Debian Linux: All versions

wpa (Debian package): before 2:2.7+git20190128+0c1e29f-6+deb10u3

External links

http://www.debian.org/security/2021/dsa-4898


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###