Executive Summary

Summary
Title wpa_supplicant and hostapd vulnerabilities
Informations
Name USN-2650-1 First vendor Publication 2015-06-16
Vendor Ubuntu Last vendor Modification 2015-06-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

wpa_supplicant and hostapd could be made to crash if they received specially crafted network traffic.

Software Description: - wpa: client support for WPA and WPA2 - wpasupplicant: client support for WPA and WPA2

Details:

Kostya Kortchinsky discovered multiple flaws in wpa_supplicant and hostapd. A remote attacker could use these issues to cause wpa_supplicant or hostapd to crash, resulting in a denial of service. (CVE-2015-4141, CVE-2015-4142, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
hostapd 2.1-0ubuntu7.2
wpasupplicant 2.1-0ubuntu7.2

Ubuntu 14.10:
hostapd 2.1-0ubuntu4.2
wpasupplicant 2.1-0ubuntu4.2

Ubuntu 14.04 LTS:
hostapd 2.1-0ubuntu1.3
wpasupplicant 2.1-0ubuntu1.3

Ubuntu 12.04 LTS:
wpasupplicant 0.7.3-6ubuntu2.4

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2650-1
CVE-2015-4141, CVE-2015-4142, CVE-2015-4143, CVE-2015-4144,
CVE-2015-4145, CVE-2015-4146

Package Information:
https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu7.2
https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu4.2
https://launchpad.net/ubuntu/+source/wpa/2.1-0ubuntu1.3
https://launchpad.net/ubuntu/+source/wpasupplicant/0.7.3-6ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2650-1

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 11
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1104.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2305-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cfea96144a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6f16b5e39e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1521e91178.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2221-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3397.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_wpa_supplicant_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1439.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-260.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2650-1.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-411.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150611_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bbc0db92084c11e5bb90002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-06-18 13:28:02
  • Multiple Updates
2015-06-16 21:25:26
  • First insertion