Executive Summary

Summary
Title hostapd security update
Informations
Name DSA-2557 First vendor Publication 2012-10-08
Vendor Debian Last vendor Modification 2012-10-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Timo Warns discovered that the internal authentication server of hostapd, a user space IEEE 802.11 AP and IEEE 802.1X/WPA/WPA2/EAP Authenticator, is vulnerable to a buffer overflow when processing fragmented EAP-TLS messages. As a result, an internal overflow checking routine terminates the process. An attacker can abuse this flaw to conduct denial of service attacks via crafted EAP-TLS messages prior to any authentication.

For the stable distribution (squeeze), this problem has been fixed in version 0.6.10-2+squeeze1.

For the testing (wheezy) and unstable (sid) distributions, this problem will be fixed soon.

We recommend that you upgrade your hostapd packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2557

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18360
 
Oval ID: oval:org.mitre.oval:def:18360
Title: DSA-2557-1 hostapd - denial of service
Description: Timo Warns discovered that the internal authentication server of hostapd, a user space IEEE 802.11 AP and IEEE 802.1X/WPA/WPA2/EAP Authenticator, is vulnerable to a buffer overflow when processing fragmented EAP-TLS messages. As a result, an internal overflow checking routine terminates the process. An attacker can abuse this flaw to conduct denial of service attacks via crafted EAP-TLS messages prior to any authentication.
Family: unix Class: patch
Reference(s): DSA-2557-1
CVE-2012-4445
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): hostapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD21.nasl
2012-10-23 Name : Mandriva Update for hostapd MDVSA-2012:168 (hostapd)
File : nvt/gb_mandriva_MDVSA_2012_168.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15748
File : nvt/gb_fedora_2012_15748_hostapd_fc16.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15759
File : nvt/gb_fedora_2012_15759_hostapd_fc17.nasl
2012-10-13 Name : Debian Security Advisory DSA 2557-1 (hostapd)
File : nvt/deb_2557_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-718.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f115f69336b211e2a633902b343deec9.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-168.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15748.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15759.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15680.nasl - Type : ACT_GATHER_INFO
2012-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2557.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:24
  • Multiple Updates