Fedora 40 update for iwd



Published: 2024-03-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-52161
CVE-2024-28084
CWE-ID CWE-287
CWE-665
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

iwd
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU86770

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52161

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error within the eapol_auth_key_handle() function in eapol.c. A remote attacker can complete the EAPOL handshake by skipping Msg2/4 and instead sending Msg4/4 with an all-zero key and gain unauthorized access to the network.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 40

iwd: before 2.16-1.fc40

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-3fa713f2e0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Initialization

EUVDB-ID: #VU87338

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-28084

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper initialization in p2putil.c. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 40

iwd: before 2.16-1.fc40

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-3fa713f2e0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###