exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2014-3686

Status Candidate

Overview

wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.

Related Files

Gentoo Linux Security Advisory 201606-17
Posted Jun 27, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-17 - Multiple vulnerabilities have been found in hostapd and wpa_supplicant, allowing remote attackers to execute arbitrary code or cause Denial of Service. Versions less than 2.5 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-3686, CVE-2015-1863, CVE-2015-4141, CVE-2015-4142, CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, CVE-2015-4146
SHA-256 | 5d7af6d69f7d7ea29cb1b7d706cf8f37dc0cd7148f64745c77580d11fd656dde
Mandriva Linux Security Advisory 2015-120
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-120 - A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. An unsanitized string received from a remote device can be passed to a system() call resulting in arbitrary command execution under the privileges of the wpa_cli/hostapd_cli process (which may be root in common use cases. Using the Mandriva wpa_supplicant package, systems are exposed to the vulnerability if operating as a WPS registrar.

tags | advisory, remote, arbitrary, root
systems | linux, mandriva
advisories | CVE-2014-3686
SHA-256 | ce79535d525247ae701a512f6701feaf970e965a4ae177cdd17bfbae1cfeae0b
Slackware Security Advisory - wpa_supplicant Updates
Posted Dec 11, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New wpa_supplicant packages are available for Slackware 13.37, 14.0, 14.1, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-3686
SHA-256 | 4ab5c91d6854aae0b005cfc718bf4de57a47cea8403b0f17395d89daf5abca1e
Red Hat Security Advisory 2014-1956-01
Posted Dec 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1956-01 - The wpa_supplicant package contains an 802.1X Supplicant with support for WEP, WPA, WPA2, and various EAP authentication methods. It implements key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. A command injection flaw was found in the way the wpa_cli utility executed action scripts. If wpa_cli was run in daemon mode to execute an action script, and wpa_supplicant was configured to connect to a P2P group, malicious P2P group parameters could cause wpa_cli to execute arbitrary code.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2014-3686
SHA-256 | b933e9611731ac1432b26aaa5d1d25378751279fdd0e0f3c9dcace24d5ce5efa
Mandriva Linux Security Advisory 2014-211
Posted Oct 29, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-211 - A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. An unsanitized string received from a remote device can be passed to a system() call resulting in arbitrary command execution under the privileges of the wpa_cli/hostapd_cli process (which may be root in common use cases. Using the wpa_supplicant package, systems are exposed to the vulnerability if operating as a WPS registrar.

tags | advisory, remote, arbitrary, root
systems | linux, mandriva
advisories | CVE-2014-3686
SHA-256 | 8619ba2bae6b067797e91bc86b72d26d9bce9183aca7bbedd6fa6eb909629efb
Debian Security Advisory 3052-1
Posted Oct 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3052-1 - Jouni Malinen discovered an input sanitization issue in the wpa_cli and hostapd_cli tools included in the wpa package. A remote wifi system within range could provide a crafted string triggering arbitrary code execution running with privileges of the affected wpa_cli or hostapd_cli process.

tags | advisory, remote, arbitrary, code execution
systems | linux, debian
advisories | CVE-2014-3686
SHA-256 | 753b9e912256fa78da742abe670ee67537c6c4abcae01ccf1d07b62619d1837f
Ubuntu Security Notice USN-2383-1
Posted Oct 14, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2383-1 - Jouni Malinen discovered that the wpa_cli tool incorrectly sanitized strings when being used with action scripts. A remote attacker could possibly use this issue to execute arbitrary commands.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-3686
SHA-256 | dbfd203da2ea58a90e3d9c51a8330c4fa80c392048e1e661ceaa5c6d90ba8c8b
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close