Executive Summary

Summary
Title wpa_supplicant security update
Informations
Name RHSA-2014:1956 First vendor Publication 2014-12-03
Vendor RedHat Last vendor Modification 2014-12-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated wpa_supplicant package that fixes one security issue is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.

A command injection flaw was found in the way the wpa_cli utility executed action scripts. If wpa_cli was run in daemon mode to execute an action script (specified using the -a command line option), and wpa_supplicant was configured to connect to a P2P group, malicious P2P group parameters could cause wpa_cli to execute arbitrary code. (CVE-2014-3686)

Red Hat would like to thank Jouni Malinen for reporting this issue.

All wpa_supplicant users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1151259 - CVE-2014-3686 wpa_supplicant and hostapd: wpa_cli and hostapd_cli remote command execution issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1956.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26962
 
Oval ID: oval:org.mitre.oval:def:26962
Title: DSA-3052-1 wpa - security update
Description: Jouni Malinen discovered an input sanitization issue in the wpa_cli and hostapd_cli tools included in the wpa package. A remote wifi system within range could provide a crafted string triggering arbitrary code execution running with privileges of the affected wpa_cli or hostapd_cli process.
Family: unix Class: patch
Reference(s): DSA-3052-1
CVE-2014-3686
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wpa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27129
 
Oval ID: oval:org.mitre.oval:def:27129
Title: USN-2383-1 -- wpa_supplicant vulnerability
Description: Jouni Malinen discovered that the wpa_cli tool incorrectly sanitized strings when being used with action scripts. A remote attacker could possibly use this issue to execute arbitrary commands.
Family: unix Class: patch
Reference(s): USN-2383-1
CVE-2014-3686
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): wpa
wpasupplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27507
 
Oval ID: oval:org.mitre.oval:def:27507
Title: RHSA-2014:1956 -- wpa_supplicant security update (Moderate)
Description: The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A command injection flaw was found in the way the wpa_cli utility executed action scripts. If wpa_cli was run in daemon mode to execute an action script (specified using the -a command line option), and wpa_supplicant was configured to connect to a P2P group, malicious P2P group parameters could cause wpa_cli to execute arbitrary code. (CVE-2014-3686) Red Hat would like to thank Jouni Malinen for reporting this issue. All wpa_supplicant users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2014:1956
CESA-2014:1956
CVE-2014-3686
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): wpa_supplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28391
 
Oval ID: oval:org.mitre.oval:def:28391
Title: ELSA-2014-1956 -- wpa_supplicant security update (moderate)
Description: [1:2.0-13] - Use os_exec() for action script execution (CVE-2014-3686)
Family: unix Class: patch
Reference(s): ELSA-2014-1956
CVE-2014-3686
Version: 5
Platform(s): Oracle Linux 7
Product(s): wpa_supplicant
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28509
 
Oval ID: oval:org.mitre.oval:def:28509
Title: SUSE-SU-2014:1356-1 -- Security update for wpa_supplicant (important)
Description: This update fixes a remote code execution vulnerability in wpa_supplicant's wpa_cli and hostapd_cli tools. CVE-2014-3686 has been assigned to this issue. Additionally, password based authentication with PKCS#5v2 has been enabled. Security Issues: * CVE-2014-3686 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1356-1
CVE-2014-3686
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): wpa_supplicant
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 6
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1013-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-120.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-147.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-344-07.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141203_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1956.nasl - Type : ACT_GATHER_INFO
2014-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13537.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13783.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13778.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_wpa_supplicant-141015.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13608.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-211.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13555.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-600.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-599.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3052.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2383-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-12-06 13:27:08
  • Multiple Updates
2014-12-05 13:27:08
  • Multiple Updates
2014-12-03 21:25:09
  • First insertion