Executive Summary

Informations
Name CVE-2014-3686 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2016-07-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26962
 
Oval ID: oval:org.mitre.oval:def:26962
Title: DSA-3052-1 wpa - security update
Description: Jouni Malinen discovered an input sanitization issue in the wpa_cli and hostapd_cli tools included in the wpa package. A remote wifi system within range could provide a crafted string triggering arbitrary code execution running with privileges of the affected wpa_cli or hostapd_cli process.
Family: unix Class: patch
Reference(s): DSA-3052-1
CVE-2014-3686
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wpa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27129
 
Oval ID: oval:org.mitre.oval:def:27129
Title: USN-2383-1 -- wpa_supplicant vulnerability
Description: Jouni Malinen discovered that the wpa_cli tool incorrectly sanitized strings when being used with action scripts. A remote attacker could possibly use this issue to execute arbitrary commands.
Family: unix Class: patch
Reference(s): USN-2383-1
CVE-2014-3686
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): wpa
wpasupplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27507
 
Oval ID: oval:org.mitre.oval:def:27507
Title: RHSA-2014:1956 -- wpa_supplicant security update (Moderate)
Description: The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A command injection flaw was found in the way the wpa_cli utility executed action scripts. If wpa_cli was run in daemon mode to execute an action script (specified using the -a command line option), and wpa_supplicant was configured to connect to a P2P group, malicious P2P group parameters could cause wpa_cli to execute arbitrary code. (CVE-2014-3686) Red Hat would like to thank Jouni Malinen for reporting this issue. All wpa_supplicant users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2014:1956
CESA-2014:1956
CVE-2014-3686
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): wpa_supplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28391
 
Oval ID: oval:org.mitre.oval:def:28391
Title: ELSA-2014-1956 -- wpa_supplicant security update (moderate)
Description: [1:2.0-13] - Use os_exec() for action script execution (CVE-2014-3686)
Family: unix Class: patch
Reference(s): ELSA-2014-1956
CVE-2014-3686
Version: 5
Platform(s): Oracle Linux 7
Product(s): wpa_supplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28509
 
Oval ID: oval:org.mitre.oval:def:28509
Title: SUSE-SU-2014:1356-1 -- Security update for wpa_supplicant (important)
Description: This update fixes a remote code execution vulnerability in wpa_supplicant's wpa_cli and hostapd_cli tools. CVE-2014-3686 has been assigned to this issue. Additionally, password based authentication with PKCS#5v2 has been enabled. Security Issues: * CVE-2014-3686 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1356-1
CVE-2014-3686
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): wpa_supplicant
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 6
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1013-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-120.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-344-07.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141203_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13537.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13783.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13778.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_wpa_supplicant-141015.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13608.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-211.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13555.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-600.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-599.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3052.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2383-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70396
CONFIRM http://advisories.mageia.org/MGASA-2014-0429.html
http://w1.fi/security/2014-1/
https://bugzilla.redhat.com/show_bug.cgi?id=1151259
DEBIAN http://www.debian.org/security/2014/dsa-3052
GENTOO https://security.gentoo.org/glsa/201606-17
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:120
MLIST http://www.openwall.com/lists/oss-security/2014/10/09/28
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1956.html
SECUNIA http://secunia.com/advisories/60366
http://secunia.com/advisories/60428
http://secunia.com/advisories/61271
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html
UBUNTU http://www.ubuntu.com/usn/USN-2383-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2021-05-04 12:32:25
  • Multiple Updates
2021-04-22 01:39:35
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2016-07-27 09:24:01
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2016-04-27 00:54:04
  • Multiple Updates
2015-12-05 13:26:37
  • Multiple Updates
2015-06-13 13:27:55
  • Multiple Updates
2015-06-11 13:27:33
  • Multiple Updates
2015-04-10 09:26:23
  • Multiple Updates
2015-03-31 13:28:36
  • Multiple Updates
2015-03-27 13:28:18
  • Multiple Updates
2015-01-24 09:23:01
  • Multiple Updates
2014-12-16 13:25:20
  • Multiple Updates
2014-12-07 09:25:48
  • Multiple Updates
2014-12-06 13:27:03
  • Multiple Updates
2014-12-05 13:27:02
  • Multiple Updates
2014-11-14 13:28:14
  • Multiple Updates
2014-11-11 13:25:58
  • Multiple Updates
2014-11-08 13:31:50
  • Multiple Updates
2014-11-06 13:28:21
  • Multiple Updates
2014-11-05 13:28:41
  • Multiple Updates
2014-11-04 13:27:32
  • Multiple Updates
2014-10-31 13:24:36
  • Multiple Updates
2014-10-31 13:23:57
  • Multiple Updates
2014-10-31 09:21:50
  • Multiple Updates
2014-10-30 00:22:32
  • Multiple Updates
2014-10-24 13:26:44
  • Multiple Updates
2014-10-24 13:25:30
  • Multiple Updates
2014-10-23 17:22:28
  • Multiple Updates
2014-10-18 13:26:00
  • Multiple Updates
2014-10-16 13:25:26
  • Multiple Updates
2014-10-16 09:22:40
  • First insertion