#VU31083 NULL pointer dereference in hostapd


Published: 2019-04-27 | Updated: 2020-07-17

Vulnerability identifier: #VU31083

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11555

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
hostapd
Server applications / Remote access servers, VPN

Vendor: Jouni Malinen

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation
Update to version 2.8.

Vulnerable software versions

hostapd: 2.0 - 2.7


External links
http://www.openwall.com/lists/oss-security/2019/04/26/1
http://lists.debian.org/debian-lts-announce/2019/07/msg00030.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5T7G763UECWR7FQXOJVL67PW7C5A3SA4/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJKZHAT5KPUN26JL77EUH563GAH5XZ5C/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IQ6P2GI5GSXRNLNIUNPARFZQVDEIGVZD/
http://seclists.org/bugtraq/2019/May/40
http://seclists.org/bugtraq/2019/May/64
http://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc
http://security.gentoo.org/glsa/201908-25
http://usn.ubuntu.com/3969-1/
http://usn.ubuntu.com/3969-2/
http://w1.fi/security/2019-5/
http://w1.fi/security/2019-5/eap-pwd-message-reassembly-issue-with-unexpected-fragment.txt
http://www.debian.org/security/2019/dsa-4450
http://www.openwall.com/lists/oss-security/2019/04/18/6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability