Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-30004
Vulnerability from cvelistv5
Published
2021-04-02 00:00
Modified
2024-08-03 22:24
Severity ?
EPSS score ?
Summary
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T22:24:59.129Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { name: "GLSA-202309-16", tags: [ "vendor-advisory", "x_transferred", ], url: "https://security.gentoo.org/glsa/202309-16", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-09-30T10:06:17.989585", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { name: "GLSA-202309-16", tags: [ "vendor-advisory", ], url: "https://security.gentoo.org/glsa/202309-16", }, ], }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2021-30004", datePublished: "2021-04-02T00:00:00", dateReserved: "2021-04-02T00:00:00", dateUpdated: "2024-08-03T22:24:59.129Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2021-30004\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-04-02T05:15:13.313\",\"lastModified\":\"2024-11-21T06:03:13.273\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.\"},{\"lang\":\"es\",\"value\":\"En wpa_supplicant y hostapd versión 2.9, los ataques de falsificación pueden ocurrir porque los parámetros AlgorithmIdentifier son manejados inapropiadamente en los archivos tls/pkcs1.c y tls/x509v3.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:w1.fi:hostapd:2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4AE8EA-985A-471B-A423-591D604D6C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:w1.fi:wpa_supplicant:2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BA940F9-A024-41FD-9B35-956788414E35\"}]}]}],\"references\":[{\"url\":\"https://security.gentoo.org/glsa/202309-16\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202309-16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
opensuse-su-2021:0563-1
Vulnerability from csaf_opensuse
Published
2021-04-16 18:05
Modified
2021-04-16 18:05
Summary
Security update for wpa_supplicant
Notes
Title of the patch
Security update for wpa_supplicant
Description of the patch
This update for wpa_supplicant fixes the following issues:
- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier
parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2021-563
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for wpa_supplicant", title: "Title of the patch", }, { category: "description", text: "This update for wpa_supplicant fixes the following issues:\n\n- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier \n parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-563", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0563-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:0563-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4XPNZHCXJ32COQGQ62HNGD6DHPO5E552/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:0563-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4XPNZHCXJ32COQGQ62HNGD6DHPO5E552/", }, { category: "self", summary: "SUSE Bug 1184348", url: "https://bugzilla.suse.com/1184348", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "Security update for wpa_supplicant", tracking: { current_release_date: "2021-04-16T18:05:36Z", generator: { date: "2021-04-16T18:05:36Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:0563-1", initial_release_date: "2021-04-16T18:05:36Z", revision_history: [ { date: "2021-04-16T18:05:36Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-lp152.8.12.1.i586", product: { name: "wpa_supplicant-2.9-lp152.8.12.1.i586", product_id: "wpa_supplicant-2.9-lp152.8.12.1.i586", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-lp152.8.12.1.i586", product: { name: "wpa_supplicant-gui-2.9-lp152.8.12.1.i586", product_id: "wpa_supplicant-gui-2.9-lp152.8.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-lp152.8.12.1.x86_64", product: { name: "wpa_supplicant-2.9-lp152.8.12.1.x86_64", product_id: "wpa_supplicant-2.9-lp152.8.12.1.x86_64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", product: { name: "wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", product_id: "wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-lp152.8.12.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.i586", }, product_reference: "wpa_supplicant-2.9-lp152.8.12.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-lp152.8.12.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.x86_64", }, product_reference: "wpa_supplicant-2.9-lp152.8.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-lp152.8.12.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.i586", }, product_reference: "wpa_supplicant-gui-2.9-lp152.8.12.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", }, product_reference: "wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.x86_64", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.x86_64", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-2.9-lp152.8.12.1.x86_64", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.i586", "openSUSE Leap 15.2:wpa_supplicant-gui-2.9-lp152.8.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-16T18:05:36Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
opensuse-su-2024:10846-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
hostapd-2.9-6.2 on GA media
Notes
Title of the patch
hostapd-2.9-6.2 on GA media
Description of the patch
These are all security issues fixed in the hostapd-2.9-6.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10846
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "hostapd-2.9-6.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the hostapd-2.9-6.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10846", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10846-1.json", }, { category: "self", summary: "SUSE CVE CVE-2017-13078 page", url: "https://www.suse.com/security/cve/CVE-2017-13078/", }, { category: "self", summary: "SUSE CVE CVE-2017-13082 page", url: "https://www.suse.com/security/cve/CVE-2017-13082/", }, { category: "self", summary: "SUSE CVE CVE-2018-14526 page", url: "https://www.suse.com/security/cve/CVE-2018-14526/", }, { category: "self", summary: "SUSE CVE CVE-2019-16275 page", url: "https://www.suse.com/security/cve/CVE-2019-16275/", }, { category: "self", summary: "SUSE CVE CVE-2019-9494 page", url: "https://www.suse.com/security/cve/CVE-2019-9494/", }, { category: "self", summary: "SUSE CVE CVE-2019-9495 page", url: "https://www.suse.com/security/cve/CVE-2019-9495/", }, { category: "self", summary: "SUSE CVE CVE-2019-9496 page", url: "https://www.suse.com/security/cve/CVE-2019-9496/", }, { category: "self", summary: "SUSE CVE CVE-2019-9497 page", url: "https://www.suse.com/security/cve/CVE-2019-9497/", }, { category: "self", summary: "SUSE CVE CVE-2019-9499 page", url: "https://www.suse.com/security/cve/CVE-2019-9499/", }, { category: "self", summary: "SUSE CVE CVE-2020-12695 page", url: "https://www.suse.com/security/cve/CVE-2020-12695/", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "hostapd-2.9-6.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10846-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "hostapd-2.9-6.2.aarch64", product: { name: "hostapd-2.9-6.2.aarch64", product_id: "hostapd-2.9-6.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "hostapd-2.9-6.2.ppc64le", product: { name: "hostapd-2.9-6.2.ppc64le", product_id: "hostapd-2.9-6.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "hostapd-2.9-6.2.s390x", product: { name: "hostapd-2.9-6.2.s390x", product_id: "hostapd-2.9-6.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "hostapd-2.9-6.2.x86_64", product: { name: "hostapd-2.9-6.2.x86_64", product_id: "hostapd-2.9-6.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "hostapd-2.9-6.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", }, product_reference: "hostapd-2.9-6.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-6.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", }, product_reference: "hostapd-2.9-6.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-6.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", }, product_reference: "hostapd-2.9-6.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-6.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", }, product_reference: "hostapd-2.9-6.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2017-13078", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13078", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13078", url: "https://www.suse.com/security/cve/CVE-2017-13078", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13078", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13078", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1063667 for CVE-2017-13078", url: "https://bugzilla.suse.com/1063667", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13078", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13078", }, { cve: "CVE-2017-13082", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13082", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13082", url: "https://www.suse.com/security/cve/CVE-2017-13082", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13082", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13082", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13082", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13082", }, { cve: "CVE-2018-14526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14526", }, ], notes: [ { category: "general", text: "An issue was discovered in rsn_supp/wpa.c in wpa_supplicant 2.0 through 2.6. Under certain conditions, the integrity of EAPOL-Key messages is not checked, leading to a decryption oracle. An attacker within range of the Access Point and client can abuse the vulnerability to recover sensitive information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14526", url: "https://www.suse.com/security/cve/CVE-2018-14526", }, { category: "external", summary: "SUSE Bug 1104205 for CVE-2018-14526", url: "https://bugzilla.suse.com/1104205", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14526", }, { cve: "CVE-2019-16275", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16275", }, ], notes: [ { category: "general", text: "hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16275", url: "https://www.suse.com/security/cve/CVE-2019-16275", }, { category: "external", summary: "SUSE Bug 1150934 for CVE-2019-16275", url: "https://bugzilla.suse.com/1150934", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16275", }, { cve: "CVE-2019-9494", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9494", }, ], notes: [ { category: "general", text: "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9494", url: "https://www.suse.com/security/cve/CVE-2019-9494", }, { category: "external", summary: "SUSE Bug 1131291 for CVE-2019-9494", url: "https://bugzilla.suse.com/1131291", }, { category: "external", summary: "SUSE Bug 1131868 for CVE-2019-9494", url: "https://bugzilla.suse.com/1131868", }, { category: "external", summary: "SUSE Bug 1194732 for CVE-2019-9494", url: "https://bugzilla.suse.com/1194732", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9494", }, { cve: "CVE-2019-9495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9495", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9495", url: "https://www.suse.com/security/cve/CVE-2019-9495", }, { category: "external", summary: "SUSE Bug 1131291 for CVE-2019-9495", url: "https://bugzilla.suse.com/1131291", }, { category: "external", summary: "SUSE Bug 1131870 for CVE-2019-9495", url: "https://bugzilla.suse.com/1131870", }, { category: "external", summary: "SUSE Bug 1194733 for CVE-2019-9495", url: "https://bugzilla.suse.com/1194733", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9495", }, { cve: "CVE-2019-9496", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9496", }, ], notes: [ { category: "general", text: "An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9496", url: "https://www.suse.com/security/cve/CVE-2019-9496", }, { category: "external", summary: "SUSE Bug 1131869 for CVE-2019-9496", url: "https://bugzilla.suse.com/1131869", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9496", }, { cve: "CVE-2019-9497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9497", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9497", url: "https://www.suse.com/security/cve/CVE-2019-9497", }, { category: "external", summary: "SUSE Bug 1131871 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131871", }, { category: "external", summary: "SUSE Bug 1131872 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131872", }, { category: "external", summary: "SUSE Bug 1131874 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131874", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-9497", }, { cve: "CVE-2019-9499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9499", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9499", url: "https://www.suse.com/security/cve/CVE-2019-9499", }, { category: "external", summary: "SUSE Bug 1131871 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131871", }, { category: "external", summary: "SUSE Bug 1131872 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131872", }, { category: "external", summary: "SUSE Bug 1131874 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131874", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9499", }, { cve: "CVE-2020-12695", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-12695", }, ], notes: [ { category: "general", text: "The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-12695", url: "https://www.suse.com/security/cve/CVE-2020-12695", }, { category: "external", summary: "SUSE Bug 1172700 for CVE-2020-12695", url: "https://bugzilla.suse.com/1172700", }, { category: "external", summary: "SUSE Bug 1179447 for CVE-2020-12695", url: "https://bugzilla.suse.com/1179447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-12695", }, { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:hostapd-2.9-6.2.aarch64", "openSUSE Tumbleweed:hostapd-2.9-6.2.ppc64le", "openSUSE Tumbleweed:hostapd-2.9-6.2.s390x", "openSUSE Tumbleweed:hostapd-2.9-6.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
opensuse-su-2024:11515-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
wpa_supplicant-2.9-13.4 on GA media
Notes
Title of the patch
wpa_supplicant-2.9-13.4 on GA media
Description of the patch
These are all security issues fixed in the wpa_supplicant-2.9-13.4 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11515
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "wpa_supplicant-2.9-13.4 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the wpa_supplicant-2.9-13.4 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11515", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11515-1.json", }, { category: "self", summary: "SUSE CVE CVE-2015-8041 page", url: "https://www.suse.com/security/cve/CVE-2015-8041/", }, { category: "self", summary: "SUSE CVE CVE-2017-13077 page", url: "https://www.suse.com/security/cve/CVE-2017-13077/", }, { category: "self", summary: "SUSE CVE CVE-2017-13078 page", url: "https://www.suse.com/security/cve/CVE-2017-13078/", }, { category: "self", summary: "SUSE CVE CVE-2017-13079 page", url: "https://www.suse.com/security/cve/CVE-2017-13079/", }, { category: "self", summary: "SUSE CVE CVE-2017-13086 page", url: "https://www.suse.com/security/cve/CVE-2017-13086/", }, { category: "self", summary: "SUSE CVE CVE-2018-14526 page", url: "https://www.suse.com/security/cve/CVE-2018-14526/", }, { category: "self", summary: "SUSE CVE CVE-2019-11555 page", url: "https://www.suse.com/security/cve/CVE-2019-11555/", }, { category: "self", summary: "SUSE CVE CVE-2019-13377 page", url: "https://www.suse.com/security/cve/CVE-2019-13377/", }, { category: "self", summary: "SUSE CVE CVE-2019-16275 page", url: "https://www.suse.com/security/cve/CVE-2019-16275/", }, { category: "self", summary: "SUSE CVE CVE-2019-9494 page", url: "https://www.suse.com/security/cve/CVE-2019-9494/", }, { category: "self", summary: "SUSE CVE CVE-2019-9495 page", url: "https://www.suse.com/security/cve/CVE-2019-9495/", }, { category: "self", summary: "SUSE CVE CVE-2019-9497 page", url: "https://www.suse.com/security/cve/CVE-2019-9497/", }, { category: "self", summary: "SUSE CVE CVE-2019-9499 page", url: "https://www.suse.com/security/cve/CVE-2019-9499/", }, { category: "self", summary: "SUSE CVE CVE-2021-0326 page", url: "https://www.suse.com/security/cve/CVE-2021-0326/", }, { category: "self", summary: "SUSE CVE CVE-2021-27803 page", url: "https://www.suse.com/security/cve/CVE-2021-27803/", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "wpa_supplicant-2.9-13.4 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11515-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-13.4.aarch64", product: { name: "wpa_supplicant-2.9-13.4.aarch64", product_id: "wpa_supplicant-2.9-13.4.aarch64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-13.4.aarch64", product: { name: "wpa_supplicant-gui-2.9-13.4.aarch64", product_id: "wpa_supplicant-gui-2.9-13.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-13.4.ppc64le", product: { name: "wpa_supplicant-2.9-13.4.ppc64le", product_id: "wpa_supplicant-2.9-13.4.ppc64le", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-13.4.ppc64le", product: { name: "wpa_supplicant-gui-2.9-13.4.ppc64le", product_id: "wpa_supplicant-gui-2.9-13.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-13.4.s390x", product: { name: "wpa_supplicant-2.9-13.4.s390x", product_id: "wpa_supplicant-2.9-13.4.s390x", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-13.4.s390x", product: { name: "wpa_supplicant-gui-2.9-13.4.s390x", product_id: "wpa_supplicant-gui-2.9-13.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-13.4.x86_64", product: { name: "wpa_supplicant-2.9-13.4.x86_64", product_id: "wpa_supplicant-2.9-13.4.x86_64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-13.4.x86_64", product: { name: "wpa_supplicant-gui-2.9-13.4.x86_64", product_id: "wpa_supplicant-gui-2.9-13.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-13.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", }, product_reference: "wpa_supplicant-2.9-13.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-13.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", }, product_reference: "wpa_supplicant-2.9-13.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-13.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", }, product_reference: "wpa_supplicant-2.9-13.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-13.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", }, product_reference: "wpa_supplicant-2.9-13.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-13.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", }, product_reference: "wpa_supplicant-gui-2.9-13.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-13.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", }, product_reference: "wpa_supplicant-gui-2.9-13.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-13.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", }, product_reference: "wpa_supplicant-gui-2.9-13.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-gui-2.9-13.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", }, product_reference: "wpa_supplicant-gui-2.9-13.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2015-8041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8041", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the NDEF record parser in hostapd before 2.5 and wpa_supplicant before 2.5 allow remote attackers to cause a denial of service (process crash or infinite loop) via a large payload length field value in an (1) WPS or (2) P2P NFC NDEF record, which triggers an out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8041", url: "https://www.suse.com/security/cve/CVE-2015-8041", }, { category: "external", summary: "SUSE Bug 937419 for CVE-2015-8041", url: "https://bugzilla.suse.com/937419", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8041", }, { cve: "CVE-2017-13077", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13077", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13077", url: "https://www.suse.com/security/cve/CVE-2017-13077", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13077", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13077", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1063963 for CVE-2017-13077", url: "https://bugzilla.suse.com/1063963", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13077", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13077", }, { cve: "CVE-2017-13078", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13078", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the four-way handshake, allowing an attacker within radio range to replay frames from access points to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13078", url: "https://www.suse.com/security/cve/CVE-2017-13078", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13078", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13078", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1063667 for CVE-2017-13078", url: "https://bugzilla.suse.com/1063667", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13078", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13078", }, { cve: "CVE-2017-13079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13079", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake, allowing an attacker within radio range to spoof frames from access points to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13079", url: "https://www.suse.com/security/cve/CVE-2017-13079", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13079", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13079", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13079", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13079", }, { cve: "CVE-2017-13086", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13086", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13086", url: "https://www.suse.com/security/cve/CVE-2017-13086", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13086", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13086", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13086", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-13086", }, { cve: "CVE-2018-14526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14526", }, ], notes: [ { category: "general", text: "An issue was discovered in rsn_supp/wpa.c in wpa_supplicant 2.0 through 2.6. Under certain conditions, the integrity of EAPOL-Key messages is not checked, leading to a decryption oracle. An attacker within range of the Access Point and client can abuse the vulnerability to recover sensitive information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14526", url: "https://www.suse.com/security/cve/CVE-2018-14526", }, { category: "external", summary: "SUSE Bug 1104205 for CVE-2018-14526", url: "https://bugzilla.suse.com/1104205", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-14526", }, { cve: "CVE-2019-11555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11555", }, ], notes: [ { category: "general", text: "The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11555", url: "https://www.suse.com/security/cve/CVE-2019-11555", }, { category: "external", summary: "SUSE Bug 1133640 for CVE-2019-11555", url: "https://bugzilla.suse.com/1133640", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-11555", }, { cve: "CVE-2019-13377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13377", }, ], notes: [ { category: "general", text: "The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel attack that can be used for full password recovery.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13377", url: "https://www.suse.com/security/cve/CVE-2019-13377", }, { category: "external", summary: "SUSE Bug 1144443 for CVE-2019-13377", url: "https://bugzilla.suse.com/1144443", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-13377", }, { cve: "CVE-2019-16275", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16275", }, ], notes: [ { category: "general", text: "hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16275", url: "https://www.suse.com/security/cve/CVE-2019-16275", }, { category: "external", summary: "SUSE Bug 1150934 for CVE-2019-16275", url: "https://bugzilla.suse.com/1150934", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-16275", }, { cve: "CVE-2019-9494", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9494", }, ], notes: [ { category: "general", text: "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9494", url: "https://www.suse.com/security/cve/CVE-2019-9494", }, { category: "external", summary: "SUSE Bug 1131291 for CVE-2019-9494", url: "https://bugzilla.suse.com/1131291", }, { category: "external", summary: "SUSE Bug 1131868 for CVE-2019-9494", url: "https://bugzilla.suse.com/1131868", }, { category: "external", summary: "SUSE Bug 1194732 for CVE-2019-9494", url: "https://bugzilla.suse.com/1194732", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9494", }, { cve: "CVE-2019-9495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9495", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9495", url: "https://www.suse.com/security/cve/CVE-2019-9495", }, { category: "external", summary: "SUSE Bug 1131291 for CVE-2019-9495", url: "https://bugzilla.suse.com/1131291", }, { category: "external", summary: "SUSE Bug 1131870 for CVE-2019-9495", url: "https://bugzilla.suse.com/1131870", }, { category: "external", summary: "SUSE Bug 1194733 for CVE-2019-9495", url: "https://bugzilla.suse.com/1194733", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9495", }, { cve: "CVE-2019-9497", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9497", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9497", url: "https://www.suse.com/security/cve/CVE-2019-9497", }, { category: "external", summary: "SUSE Bug 1131871 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131871", }, { category: "external", summary: "SUSE Bug 1131872 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131872", }, { category: "external", summary: "SUSE Bug 1131874 for CVE-2019-9497", url: "https://bugzilla.suse.com/1131874", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2019-9497", }, { cve: "CVE-2019-9499", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9499", }, ], notes: [ { category: "general", text: "The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9499", url: "https://www.suse.com/security/cve/CVE-2019-9499", }, { category: "external", summary: "SUSE Bug 1131871 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131871", }, { category: "external", summary: "SUSE Bug 1131872 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131872", }, { category: "external", summary: "SUSE Bug 1131874 for CVE-2019-9499", url: "https://bugzilla.suse.com/1131874", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-9499", }, { cve: "CVE-2021-0326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0326", }, ], notes: [ { category: "general", text: "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0326", url: "https://www.suse.com/security/cve/CVE-2021-0326", }, { category: "external", summary: "SUSE Bug 1181777 for CVE-2021-0326", url: "https://bugzilla.suse.com/1181777", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-0326", }, { cve: "CVE-2021-27803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-27803", }, ], notes: [ { category: "general", text: "A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-27803", url: "https://www.suse.com/security/cve/CVE-2021-27803", }, { category: "external", summary: "SUSE Bug 1182805 for CVE-2021-27803", url: "https://bugzilla.suse.com/1182805", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-27803", }, { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-2.9-13.4.x86_64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.aarch64", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.ppc64le", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.s390x", "openSUSE Tumbleweed:wpa_supplicant-gui-2.9-13.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
opensuse-su-2021:0545-1
Vulnerability from csaf_opensuse
Published
2021-04-12 10:05
Modified
2021-04-12 10:05
Summary
Security update for hostapd
Notes
Title of the patch
Security update for hostapd
Description of the patch
This update for hostapd fixes the following issues:
- CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348)
- CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700)
- CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934)
- added AppArmor profile (source apparmor-usr.sbin.hostapd)
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-545
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for hostapd", title: "Title of the patch", }, { category: "description", text: "This update for hostapd fixes the following issues:\n\n- CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348)\n- CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700)\n- CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934) \n\n- added AppArmor profile (source apparmor-usr.sbin.hostapd)\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-545", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0545-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:0545-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7GHTARPJSUMITH7M3ESWRIZUIYW5UAM6/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:0545-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7GHTARPJSUMITH7M3ESWRIZUIYW5UAM6/", }, { category: "self", summary: "SUSE Bug 1150934", url: "https://bugzilla.suse.com/1150934", }, { category: "self", summary: "SUSE Bug 1172700", url: "https://bugzilla.suse.com/1172700", }, { category: "self", summary: "SUSE Bug 1184348", url: "https://bugzilla.suse.com/1184348", }, { category: "self", summary: "SUSE CVE CVE-2019-16275 page", url: "https://www.suse.com/security/cve/CVE-2019-16275/", }, { category: "self", summary: "SUSE CVE CVE-2020-12695 page", url: "https://www.suse.com/security/cve/CVE-2020-12695/", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "Security update for hostapd", tracking: { current_release_date: "2021-04-12T10:05:09Z", generator: { date: "2021-04-12T10:05:09Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:0545-1", initial_release_date: "2021-04-12T10:05:09Z", revision_history: [ { date: "2021-04-12T10:05:09Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "hostapd-2.9-bp152.2.3.1.aarch64", product: { name: "hostapd-2.9-bp152.2.3.1.aarch64", product_id: "hostapd-2.9-bp152.2.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "hostapd-2.9-bp152.2.3.1.ppc64le", product: { name: "hostapd-2.9-bp152.2.3.1.ppc64le", product_id: "hostapd-2.9-bp152.2.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "hostapd-2.9-bp152.2.3.1.s390x", product: { name: "hostapd-2.9-bp152.2.3.1.s390x", product_id: "hostapd-2.9-bp152.2.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "hostapd-2.9-bp152.2.3.1.x86_64", product: { name: "hostapd-2.9-bp152.2.3.1.x86_64", product_id: "hostapd-2.9-bp152.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP2", product: { name: "SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "hostapd-2.9-bp152.2.3.1.aarch64 as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", }, product_reference: "hostapd-2.9-bp152.2.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-bp152.2.3.1.ppc64le as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", }, product_reference: "hostapd-2.9-bp152.2.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-bp152.2.3.1.s390x as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", }, product_reference: "hostapd-2.9-bp152.2.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, { category: "default_component_of", full_product_name: { name: "hostapd-2.9-bp152.2.3.1.x86_64 as component of SUSE Package Hub 15 SP2", product_id: "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", }, product_reference: "hostapd-2.9-bp152.2.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2019-16275", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16275", }, ], notes: [ { category: "general", text: "hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16275", url: "https://www.suse.com/security/cve/CVE-2019-16275", }, { category: "external", summary: "SUSE Bug 1150934 for CVE-2019-16275", url: "https://bugzilla.suse.com/1150934", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-12T10:05:09Z", details: "moderate", }, ], title: "CVE-2019-16275", }, { cve: "CVE-2020-12695", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-12695", }, ], notes: [ { category: "general", text: "The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-12695", url: "https://www.suse.com/security/cve/CVE-2020-12695", }, { category: "external", summary: "SUSE Bug 1172700 for CVE-2020-12695", url: "https://bugzilla.suse.com/1172700", }, { category: "external", summary: "SUSE Bug 1179447 for CVE-2020-12695", url: "https://bugzilla.suse.com/1179447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-12T10:05:09Z", details: "important", }, ], title: "CVE-2020-12695", }, { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.aarch64", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.ppc64le", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.s390x", "SUSE Package Hub 15 SP2:hostapd-2.9-bp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-12T10:05:09Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
opensuse-su-2021:0519-1
Vulnerability from csaf_opensuse
Published
2021-04-08 22:41
Modified
2021-04-08 22:41
Summary
Security update for hostapd
Notes
Title of the patch
Security update for hostapd
Description of the patch
This update for hostapd fixes the following issues:
- CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348)
- CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700)
- CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934)
- added AppArmor profile (source apparmor-usr.sbin.hostapd)
Patchnames
openSUSE-2021-519
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for hostapd", title: "Title of the patch", }, { category: "description", text: "This update for hostapd fixes the following issues:\n\n- CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348)\n- CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700)\n- CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934) \n\n- added AppArmor profile (source apparmor-usr.sbin.hostapd)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-519", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0519-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:0519-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EXT3Y5NEGCCPGZ7FTYURPUBTHNNJA6MF/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:0519-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EXT3Y5NEGCCPGZ7FTYURPUBTHNNJA6MF/", }, { category: "self", summary: "SUSE Bug 1150934", url: "https://bugzilla.suse.com/1150934", }, { category: "self", summary: "SUSE Bug 1172700", url: "https://bugzilla.suse.com/1172700", }, { category: "self", summary: "SUSE Bug 1184348", url: "https://bugzilla.suse.com/1184348", }, { category: "self", summary: "SUSE CVE CVE-2019-16275 page", url: "https://www.suse.com/security/cve/CVE-2019-16275/", }, { category: "self", summary: "SUSE CVE CVE-2020-12695 page", url: "https://www.suse.com/security/cve/CVE-2020-12695/", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "Security update for hostapd", tracking: { current_release_date: "2021-04-08T22:41:46Z", generator: { date: "2021-04-08T22:41:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:0519-1", initial_release_date: "2021-04-08T22:41:46Z", revision_history: [ { date: "2021-04-08T22:41:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "hostapd-2.9-lp152.2.3.1.x86_64", product: { name: "hostapd-2.9-lp152.2.3.1.x86_64", product_id: "hostapd-2.9-lp152.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "hostapd-2.9-lp152.2.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", }, product_reference: "hostapd-2.9-lp152.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2019-16275", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16275", }, ], notes: [ { category: "general", text: "hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16275", url: "https://www.suse.com/security/cve/CVE-2019-16275", }, { category: "external", summary: "SUSE Bug 1150934 for CVE-2019-16275", url: "https://bugzilla.suse.com/1150934", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-08T22:41:46Z", details: "moderate", }, ], title: "CVE-2019-16275", }, { cve: "CVE-2020-12695", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-12695", }, ], notes: [ { category: "general", text: "The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-12695", url: "https://www.suse.com/security/cve/CVE-2020-12695", }, { category: "external", summary: "SUSE Bug 1172700 for CVE-2020-12695", url: "https://bugzilla.suse.com/1172700", }, { category: "external", summary: "SUSE Bug 1179447 for CVE-2020-12695", url: "https://bugzilla.suse.com/1179447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-08T22:41:46Z", details: "important", }, ], title: "CVE-2020-12695", }, { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:hostapd-2.9-lp152.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-08T22:41:46Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
WID-SEC-W-2023-2523
Vulnerability from csaf_certbund
Published
2021-04-06 22:00
Modified
2024-06-26 22:00
Summary
wpa_supplicant: Schwachstelle ermöglicht Manipulation von Dateien
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
wpa_supplicant ist eine freie Software Implementation eines IEEE 802.11i "supplicant" für Linux, FreeBSD, NetBSD und Microsoft Windows. wpa_supplicant unterstützt "WPA-Personal" (WPA-PSK, WPA2-PSK), "WPA-Enterprise" (WPA mit EAP z. B. mit einem RADIUS Authentisierungs-Server) und andere Wireless LAN Sicherheitsprotokolle.
Hostapd (Host Access Point Daemon) ist eine Software, mit der eine Netzwerkkarte als Access Point und Authentifizierungsserver fungieren kann.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in wpa_supplicant und hostapd ausnutzen, um Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "wpa_supplicant ist eine freie Software Implementation eines IEEE 802.11i \"supplicant\" für Linux, FreeBSD, NetBSD und Microsoft Windows. wpa_supplicant unterstützt \"WPA-Personal\" (WPA-PSK, WPA2-PSK), \"WPA-Enterprise\" (WPA mit EAP z. B. mit einem RADIUS Authentisierungs-Server) und andere Wireless LAN Sicherheitsprotokolle.\r\nHostapd (Host Access Point Daemon) ist eine Software, mit der eine Netzwerkkarte als Access Point und Authentifizierungsserver fungieren kann.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in wpa_supplicant und hostapd ausnutzen, um Dateien zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2523 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2523.json", }, { category: "self", summary: "WID-SEC-2023-2523 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2523", }, { category: "external", summary: "Hostap-Git vom 2021-04-06", url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { category: "external", summary: "Bugzilla Bug-Report: 1946680 vom 2021-04-06", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1946680", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2021:1125-1 vom 2021-04-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008610.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2021:1166-1 vom 2021-04-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008618.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202309-16 vom 2023-09-30", url: "https://security.gentoo.org/glsa/202309-16", }, { category: "external", summary: "Dell Security Advisory DSA-2024-250 vom 2024-06-27", url: "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities", }, ], source_lang: "en-US", title: "wpa_supplicant: Schwachstelle ermöglicht Manipulation von Dateien", tracking: { current_release_date: "2024-06-26T22:00:00.000+00:00", generator: { date: "2024-08-15T17:59:16.288+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2523", initial_release_date: "2021-04-06T22:00:00.000+00:00", revision_history: [ { date: "2021-04-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2021-04-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2021-04-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-01T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-06-26T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "5", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version", name: "2.9", product: { name: "Open Source hostapd 2.9", product_id: "T018785", product_identification_helper: { cpe: "cpe:/a:w1.f1:hostapd:2.9", }, }, }, ], category: "product_name", name: "hostapd", }, { branches: [ { category: "product_version", name: "2.9", product: { name: "Open Source wpa_supplicant 2.9", product_id: "T018786", product_identification_helper: { cpe: "cpe:/a:open_source:wpa_supplicant:2.9", }, }, }, ], category: "product_name", name: "wpa_supplicant", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30004", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in wpa_supplicant und hostapd, welche in den Komponenten \"tls/pkcs1.c\" sowie \"tls/x509v3.c\" besteht. Es wird fehlerhaft mit den \"AlgorithmIdentifier\" Parametern umgegangen, wodurch Fälschungsangriffe gegenüber Signaturen ermöglicht werden. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren.", }, ], product_status: { known_affected: [ "T018785", "T018786", "T014381", "T002207", "T012167", ], }, release_date: "2021-04-06T22:00:00.000+00:00", title: "CVE-2021-30004", }, ], }
wid-sec-w-2023-2523
Vulnerability from csaf_certbund
Published
2021-04-06 22:00
Modified
2024-06-26 22:00
Summary
wpa_supplicant: Schwachstelle ermöglicht Manipulation von Dateien
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
wpa_supplicant ist eine freie Software Implementation eines IEEE 802.11i "supplicant" für Linux, FreeBSD, NetBSD und Microsoft Windows. wpa_supplicant unterstützt "WPA-Personal" (WPA-PSK, WPA2-PSK), "WPA-Enterprise" (WPA mit EAP z. B. mit einem RADIUS Authentisierungs-Server) und andere Wireless LAN Sicherheitsprotokolle.
Hostapd (Host Access Point Daemon) ist eine Software, mit der eine Netzwerkkarte als Access Point und Authentifizierungsserver fungieren kann.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in wpa_supplicant und hostapd ausnutzen, um Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "wpa_supplicant ist eine freie Software Implementation eines IEEE 802.11i \"supplicant\" für Linux, FreeBSD, NetBSD und Microsoft Windows. wpa_supplicant unterstützt \"WPA-Personal\" (WPA-PSK, WPA2-PSK), \"WPA-Enterprise\" (WPA mit EAP z. B. mit einem RADIUS Authentisierungs-Server) und andere Wireless LAN Sicherheitsprotokolle.\r\nHostapd (Host Access Point Daemon) ist eine Software, mit der eine Netzwerkkarte als Access Point und Authentifizierungsserver fungieren kann.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in wpa_supplicant und hostapd ausnutzen, um Dateien zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2523 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-2523.json", }, { category: "self", summary: "WID-SEC-2023-2523 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2523", }, { category: "external", summary: "Hostap-Git vom 2021-04-06", url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { category: "external", summary: "Bugzilla Bug-Report: 1946680 vom 2021-04-06", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1946680", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2021:1125-1 vom 2021-04-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008610.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2021:1166-1 vom 2021-04-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008618.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202309-16 vom 2023-09-30", url: "https://security.gentoo.org/glsa/202309-16", }, { category: "external", summary: "Dell Security Advisory DSA-2024-250 vom 2024-06-27", url: "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities", }, ], source_lang: "en-US", title: "wpa_supplicant: Schwachstelle ermöglicht Manipulation von Dateien", tracking: { current_release_date: "2024-06-26T22:00:00.000+00:00", generator: { date: "2024-08-15T17:59:16.288+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2523", initial_release_date: "2021-04-06T22:00:00.000+00:00", revision_history: [ { date: "2021-04-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2021-04-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2021-04-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-01T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2024-06-26T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "5", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version", name: "2.9", product: { name: "Open Source hostapd 2.9", product_id: "T018785", product_identification_helper: { cpe: "cpe:/a:w1.f1:hostapd:2.9", }, }, }, ], category: "product_name", name: "hostapd", }, { branches: [ { category: "product_version", name: "2.9", product: { name: "Open Source wpa_supplicant 2.9", product_id: "T018786", product_identification_helper: { cpe: "cpe:/a:open_source:wpa_supplicant:2.9", }, }, }, ], category: "product_name", name: "wpa_supplicant", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30004", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in wpa_supplicant und hostapd, welche in den Komponenten \"tls/pkcs1.c\" sowie \"tls/x509v3.c\" besteht. Es wird fehlerhaft mit den \"AlgorithmIdentifier\" Parametern umgegangen, wodurch Fälschungsangriffe gegenüber Signaturen ermöglicht werden. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren.", }, ], product_status: { known_affected: [ "T018785", "T018786", "T014381", "T002207", "T012167", ], }, release_date: "2021-04-06T22:00:00.000+00:00", title: "CVE-2021-30004", }, ], }
suse-su-2021:1166-1
Vulnerability from csaf_suse
Published
2021-04-13 12:04
Modified
2021-04-13 12:04
Summary
Security update for wpa_supplicant
Notes
Title of the patch
Security update for wpa_supplicant
Description of the patch
This update for wpa_supplicant fixes the following issues:
- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier
parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348).
Patchnames
SUSE-2021-1166,SUSE-SLE-Module-Basesystem-15-SP2-2021-1166,SUSE-SUSE-MicroOS-5.0-2021-1166
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for wpa_supplicant", title: "Title of the patch", }, { category: "description", text: "This update for wpa_supplicant fixes the following issues:\n\n- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier \n parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-1166,SUSE-SLE-Module-Basesystem-15-SP2-2021-1166,SUSE-SUSE-MicroOS-5.0-2021-1166", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_1166-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:1166-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20211166-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:1166-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008618.html", }, { category: "self", summary: "SUSE Bug 1184348", url: "https://bugzilla.suse.com/1184348", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "Security update for wpa_supplicant", tracking: { current_release_date: "2021-04-13T12:04:03Z", generator: { date: "2021-04-13T12:04:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:1166-1", initial_release_date: "2021-04-13T12:04:03Z", revision_history: [ { date: "2021-04-13T12:04:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-4.29.1.aarch64", product: { name: "wpa_supplicant-2.9-4.29.1.aarch64", product_id: "wpa_supplicant-2.9-4.29.1.aarch64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-4.29.1.aarch64", product: { name: "wpa_supplicant-gui-2.9-4.29.1.aarch64", product_id: "wpa_supplicant-gui-2.9-4.29.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-4.29.1.i586", product: { name: "wpa_supplicant-2.9-4.29.1.i586", product_id: "wpa_supplicant-2.9-4.29.1.i586", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-4.29.1.i586", product: { name: "wpa_supplicant-gui-2.9-4.29.1.i586", product_id: "wpa_supplicant-gui-2.9-4.29.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-4.29.1.ppc64le", product: { name: "wpa_supplicant-2.9-4.29.1.ppc64le", product_id: "wpa_supplicant-2.9-4.29.1.ppc64le", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-4.29.1.ppc64le", product: { name: "wpa_supplicant-gui-2.9-4.29.1.ppc64le", product_id: "wpa_supplicant-gui-2.9-4.29.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-4.29.1.s390x", product: { name: "wpa_supplicant-2.9-4.29.1.s390x", product_id: "wpa_supplicant-2.9-4.29.1.s390x", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-4.29.1.s390x", product: { name: "wpa_supplicant-gui-2.9-4.29.1.s390x", product_id: "wpa_supplicant-gui-2.9-4.29.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-4.29.1.x86_64", product: { name: "wpa_supplicant-2.9-4.29.1.x86_64", product_id: "wpa_supplicant-2.9-4.29.1.x86_64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-4.29.1.x86_64", product: { name: "wpa_supplicant-gui-2.9-4.29.1.x86_64", product_id: "wpa_supplicant-gui-2.9-4.29.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.0", product: { name: "SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.aarch64", }, product_reference: "wpa_supplicant-2.9-4.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.ppc64le", }, product_reference: "wpa_supplicant-2.9-4.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.s390x", }, product_reference: "wpa_supplicant-2.9-4.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.x86_64", }, product_reference: "wpa_supplicant-2.9-4.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.aarch64", }, product_reference: "wpa_supplicant-2.9-4.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-4.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.x86_64", }, product_reference: "wpa_supplicant-2.9-4.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Micro 5.0:wpa_supplicant-2.9-4.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:wpa_supplicant-2.9-4.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-13T12:04:03Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
suse-su-2021:1125-1
Vulnerability from csaf_suse
Published
2021-04-09 13:51
Modified
2021-04-09 13:51
Summary
Security update for wpa_supplicant
Notes
Title of the patch
Security update for wpa_supplicant
Description of the patch
This update for wpa_supplicant fixes the following issues:
- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier
parameters were mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348)
Patchnames
SUSE-2021-1125,SUSE-SLE-SERVER-12-SP5-2021-1125
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for wpa_supplicant", title: "Title of the patch", }, { category: "description", text: "This update for wpa_supplicant fixes the following issues:\n\n- CVE-2021-30004: Fixed an issue where forging attacks might have occured because AlgorithmIdentifier \n parameters were mishandled in tls/pkcs1.c and tls/x509v3.c (bsc#1184348)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-1125,SUSE-SLE-SERVER-12-SP5-2021-1125", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_1125-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:1125-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20211125-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:1125-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008610.html", }, { category: "self", summary: "SUSE Bug 1184348", url: "https://bugzilla.suse.com/1184348", }, { category: "self", summary: "SUSE CVE CVE-2021-30004 page", url: "https://www.suse.com/security/cve/CVE-2021-30004/", }, ], title: "Security update for wpa_supplicant", tracking: { current_release_date: "2021-04-09T13:51:15Z", generator: { date: "2021-04-09T13:51:15Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:1125-1", initial_release_date: "2021-04-09T13:51:15Z", revision_history: [ { date: "2021-04-09T13:51:15Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.aarch64", product: { name: "wpa_supplicant-2.9-23.12.1.aarch64", product_id: "wpa_supplicant-2.9-23.12.1.aarch64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.aarch64", product: { name: "wpa_supplicant-gui-2.9-23.12.1.aarch64", product_id: "wpa_supplicant-gui-2.9-23.12.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.i586", product: { name: "wpa_supplicant-2.9-23.12.1.i586", product_id: "wpa_supplicant-2.9-23.12.1.i586", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.i586", product: { name: "wpa_supplicant-gui-2.9-23.12.1.i586", product_id: "wpa_supplicant-gui-2.9-23.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.ppc64le", product: { name: "wpa_supplicant-2.9-23.12.1.ppc64le", product_id: "wpa_supplicant-2.9-23.12.1.ppc64le", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.ppc64le", product: { name: "wpa_supplicant-gui-2.9-23.12.1.ppc64le", product_id: "wpa_supplicant-gui-2.9-23.12.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.s390", product: { name: "wpa_supplicant-2.9-23.12.1.s390", product_id: "wpa_supplicant-2.9-23.12.1.s390", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.s390", product: { name: "wpa_supplicant-gui-2.9-23.12.1.s390", product_id: "wpa_supplicant-gui-2.9-23.12.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.s390x", product: { name: "wpa_supplicant-2.9-23.12.1.s390x", product_id: "wpa_supplicant-2.9-23.12.1.s390x", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.s390x", product: { name: "wpa_supplicant-gui-2.9-23.12.1.s390x", product_id: "wpa_supplicant-gui-2.9-23.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "wpa_supplicant-2.9-23.12.1.x86_64", product: { name: "wpa_supplicant-2.9-23.12.1.x86_64", product_id: "wpa_supplicant-2.9-23.12.1.x86_64", }, }, { category: "product_version", name: "wpa_supplicant-gui-2.9-23.12.1.x86_64", product: { name: "wpa_supplicant-gui-2.9-23.12.1.x86_64", product_id: "wpa_supplicant-gui-2.9-23.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", }, product_reference: "wpa_supplicant-2.9-23.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", }, product_reference: "wpa_supplicant-2.9-23.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", }, product_reference: "wpa_supplicant-2.9-23.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", }, product_reference: "wpa_supplicant-2.9-23.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", }, product_reference: "wpa_supplicant-2.9-23.12.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", }, product_reference: "wpa_supplicant-2.9-23.12.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", }, product_reference: "wpa_supplicant-2.9-23.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "wpa_supplicant-2.9-23.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", }, product_reference: "wpa_supplicant-2.9-23.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-30004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-30004", }, ], notes: [ { category: "general", text: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-30004", url: "https://www.suse.com/security/cve/CVE-2021-30004", }, { category: "external", summary: "SUSE Bug 1184348 for CVE-2021-30004", url: "https://bugzilla.suse.com/1184348", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:wpa_supplicant-2.9-23.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-04-09T13:51:15Z", details: "moderate", }, ], title: "CVE-2021-30004", }, ], }
fkie_cve-2021-30004
Vulnerability from fkie_nvd
Published
2021-04-02 05:15
Modified
2024-11-21 06:03
Severity ?
Summary
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
w1.fi | hostapd | 2.9 | |
w1.fi | wpa_supplicant | 2.9 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:w1.fi:hostapd:2.9:*:*:*:*:*:*:*", matchCriteriaId: "EF4AE8EA-985A-471B-A423-591D604D6C0F", vulnerable: true, }, { criteria: "cpe:2.3:a:w1.fi:wpa_supplicant:2.9:*:*:*:*:*:*:*", matchCriteriaId: "8BA940F9-A024-41FD-9B35-956788414E35", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", }, { lang: "es", value: "En wpa_supplicant y hostapd versión 2.9, los ataques de falsificación pueden ocurrir porque los parámetros AlgorithmIdentifier son manejados inapropiadamente en los archivos tls/pkcs1.c y tls/x509v3.c.", }, ], id: "CVE-2021-30004", lastModified: "2024-11-21T06:03:13.273", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-04-02T05:15:13.313", references: [ { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/202309-16", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/202309-16", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-mwxw-68wg-34jm
Vulnerability from github
Published
2022-05-24 17:46
Modified
2023-09-30 12:30
Severity ?
Details
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
{ affected: [], aliases: [ "CVE-2021-30004", ], database_specific: { cwe_ids: [ "CWE-20", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-04-02T05:15:00Z", severity: "MODERATE", }, details: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", id: "GHSA-mwxw-68wg-34jm", modified: "2023-09-30T12:30:14Z", published: "2022-05-24T17:46:27Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-30004", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202309-16", }, { type: "WEB", url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", type: "CVSS_V3", }, ], }
gsd-2021-30004
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
Aliases
Aliases
{ GSD: { alias: "CVE-2021-30004", description: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", id: "GSD-2021-30004", references: [ "https://www.suse.com/security/cve/CVE-2021-30004.html", "https://advisories.mageia.org/CVE-2021-30004.html", "https://security.archlinux.org/CVE-2021-30004", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-30004", ], details: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", id: "GSD-2021-30004", modified: "2023-12-13T01:23:31.223233Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-30004", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", refsource: "MISC", url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { name: "GLSA-202309-16", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202309-16", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:w1.fi:hostapd:2.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:w1.fi:wpa_supplicant:2.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-30004", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-20", }, ], }, ], }, references: { reference_data: [ { name: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15", }, { name: "GLSA-202309-16", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/202309-16", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, }, }, lastModifiedDate: "2023-09-30T11:15Z", publishedDate: "2021-04-02T05:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.