This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor w1.Fi First view 2012-06-21
Product Hostapd Last view 2022-01-17
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:* 34
cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:* 33
cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:* 33
cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:* 32
cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:* 32
cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:* 31
cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:* 31
cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:* 30
cpe:2.3:a:w1.fi:hostapd:0.6.10:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.5.7:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.5.8:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.2.4:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.3.11:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.4.7:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.5.9:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.5.10:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.2.8:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.3.7:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.4.10:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.4.11:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.6.9:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.3.10:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.2.5:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.2.6:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.4.8:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.4.9:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.5.11:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.3.9:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:0.6.8:*:*:*:*:*:*:* 26
cpe:2.3:a:w1.fi:hostapd:2.5:*:*:*:*:*:*:* 24
cpe:2.3:a:w1.fi:hostapd:2.6:*:*:*:*:*:*:* 23
cpe:2.3:a:w1.fi:hostapd:0.7.2:*:*:*:*:*:*:* 20
cpe:2.3:a:w1.fi:hostapd:0.7.0:*:*:*:*:*:*:* 19
cpe:2.3:a:w1.fi:hostapd:0.7.1:*:*:*:*:*:*:* 19
cpe:2.3:a:w1.fi:hostapd:0.6.6:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.2:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.1:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.0:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.5:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.4:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.3:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:0.6.7:*:*:*:*:*:*:* 17
cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* 16
cpe:2.3:a:w1.fi:hostapd:2.9:*:*:*:*:*:*:* 4

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.8 2022-01-17 CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.

9.8 2022-01-17 CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.

5.3 2021-04-02 CVE-2021-30004

In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.

7.5 2020-06-08 CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5 2020-02-28 CVE-2019-10064

hostapd before 2.6, in EAP mode, makes calls to the rand() and random() standard library functions without any preceding srand() or srandom() call, which results in inappropriate use of deterministic values. This was fixed in conjunction with CVE-2016-10743.

6.5 2019-12-12 CVE-2019-5062

An exploitable denial-of-service vulnerability exists in the 802.11w security state handling for hostapd 2.6 connected clients with valid 802.11w sessions. By simulating an incomplete new association, an attacker can trigger a deauthentication against stations using 802.11w, resulting in a denial of service.

6.5 2019-12-12 CVE-2019-5061

An exploitable denial-of-service vulnerability exists in the hostapd 2.6, where an attacker could trigger AP to send IAPP location updates for stations, before the required authentication process has completed. This could lead to different denial of service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby Aps of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.

6.5 2019-09-12 CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.

5.9 2019-08-15 CVE-2019-13377

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel attack that can be used for full password recovery.

5.9 2019-04-26 CVE-2019-11555

The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c.

8.1 2019-04-17 CVE-2019-9499

The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

8.1 2019-04-17 CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

8.1 2019-04-17 CVE-2019-9497

The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

7.5 2019-04-17 CVE-2019-9496

An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

3.7 2019-04-17 CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

5.9 2019-04-17 CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

7.5 2019-03-23 CVE-2016-10743

hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function call.

5.3 2017-10-17 CVE-2017-13088

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Group Temporal Key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

5.3 2017-10-17 CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to clients.

6.8 2017-10-17 CVE-2017-13086

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

6.8 2017-10-17 CVE-2017-13084

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Transient Key (STK) during the PeerKey handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

8.1 2017-10-17 CVE-2017-13082

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.

5.3 2017-10-17 CVE-2017-13081

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the group key handshake, allowing an attacker within radio range to spoof frames from access points to clients.

5.3 2017-10-17 CVE-2017-13080

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

5.3 2017-10-17 CVE-2017-13079

Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.

CWE : Common Weakness Enumeration

%idName
27% (10) CWE-330 Use of Insufficiently Random Values
13% (5) CWE-287 Improper Authentication
13% (5) CWE-203 Information Exposure Through Discrepancy
13% (5) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8% (3) CWE-20 Improper Input Validation
5% (2) CWE-346 Origin Validation Error
2% (1) CWE-476 NULL Pointer Dereference
2% (1) CWE-399 Resource Management Errors
2% (1) CWE-332 Insufficient Entropy in PRNG
2% (1) CWE-331 Insufficient Entropy
2% (1) CWE-276 Incorrect Default Permissions
2% (1) CWE-264 Permissions, Privileges, and Access Controls
2% (1) CWE-189 Numeric Errors

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:18360 DSA-2557-1 hostapd - denial of service
oval:org.mitre.oval:def:27129 USN-2383-1 -- wpa_supplicant vulnerability
oval:org.mitre.oval:def:26962 DSA-3052-1 wpa - security update
oval:org.mitre.oval:def:28509 SUSE-SU-2014:1356-1 -- Security update for wpa_supplicant (important)
oval:org.mitre.oval:def:28391 ELSA-2014-1956 -- wpa_supplicant security update (moderate)
oval:org.mitre.oval:def:27507 RHSA-2014:1956 -- wpa_supplicant security update (Moderate)

OpenVAS Exploits

id Description
2012-11-26 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD21.nasl
2012-10-23 Name : Mandriva Update for hostapd MDVSA-2012:168 (hostapd)
File : nvt/gb_mandriva_MDVSA_2012_168.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15748
File : nvt/gb_fedora_2012_15748_hostapd_fc16.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15759
File : nvt/gb_fedora_2012_15759_hostapd_fc17.nasl
2012-10-13 Name : Debian Security Advisory DSA 2557-1 (hostapd)
File : nvt/deb_2557_1.nasl
2012-08-30 Name : Fedora Update for hostapd FEDORA-2012-9137
File : nvt/gb_fedora_2012_9137_hostapd_fc17.nasl
2012-06-22 Name : Fedora Update for hostapd FEDORA-2012-9206
File : nvt/gb_fedora_2012_9206_hostapd_fc16.nasl
2012-06-08 Name : Fedora Update for hostapd FEDORA-2012-8611
File : nvt/gb_fedora_2012_8611_hostapd_fc15.nasl

Snort® IPS/IDS

Date Description
2020-07-14 CallStranger UPnP discovery attempt
RuleID : 54281 - Type : INDICATOR-SCAN - Revision : 2
2020-07-14 UPnP SUBSCRIBE Callback denial-of-service attempt
RuleID : 54280 - Type : INDICATOR-COMPROMISE - Revision : 2
2020-07-14 UPnP SUBSCRIBE Callback denial-of-service attempt
RuleID : 54279 - Type : INDICATOR-COMPROMISE - Revision : 2
2020-12-05 TRUFFLEHUNTER TALOS-2019-0849 attack attempt
RuleID : 50516 - Type : PROTOCOL-OTHER - Revision : 1
2017-11-28 WPA2 key reuse tool attempt
RuleID : 44640 - Type : POLICY-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-2911.nasl - Type: ACT_GATHER_INFO
2018-11-13 Name: The remote Debian host is missing a security update.
File: debian_DLA-1573.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-f45e844a85.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-fc21e3856b.nasl - Type: ACT_GATHER_INFO
2018-01-08 Name: The device is vulnerable to key reinstallation attacks (KRACK).
File: juniper_jsa10827_krack.nasl - Type: ACT_GATHER_INFO
2017-12-14 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1317.nasl - Type: ACT_GATHER_INFO
2017-12-12 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3265-1.nasl - Type: ACT_GATHER_INFO
2017-12-11 Name: The remote Debian host is missing a security update.
File: debian_DLA-1200.nasl - Type: ACT_GATHER_INFO
2017-12-06 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3505-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3145-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3146-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3147-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3148-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3149-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3150-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3151-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3152-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3153-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3154-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3157-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3158-1.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3160-1.nasl - Type: ACT_GATHER_INFO
2017-11-30 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3117-1.nasl - Type: ACT_GATHER_INFO
2017-11-30 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3118-1.nasl - Type: ACT_GATHER_INFO
2017-11-30 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-3119-1.nasl - Type: ACT_GATHER_INFO