#VU33633 Heap-based buffer overflow


Published: 2015-06-15 | Updated: 2020-08-04

Vulnerability identifier: #VU33633

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2015-4141

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
wpa_supplicant
Server applications / Encryption software
hostapd
Server applications / Remote access servers, VPN
Opensuse
Operating systems & Components / Operating system

Vendor: Jouni Malinen
SUSE

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in The WPS UPnP function in hostapd, when using WPS AP, and wpa_supplicant, when using WPS external registrar (ER), 0.7.0 through 2.4. A remote attacker can use a negative chunk length to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wpa_supplicant: 0.7.0 - 2.4

hostapd: 0.7.0 - 2.4

Opensuse: 0.7.0 - 13.2


External links
http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html
http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt
http://www.debian.org/security/2015/dsa-3397
http://www.openwall.com/lists/oss-security/2015/05/09/4
http://www.openwall.com/lists/oss-security/2015/05/31/6
http://www.ubuntu.com/usn/USN-2650-1
http://security.gentoo.org/glsa/201606-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability