Lucene search

K
ubuntuUbuntuUSN-6945-1
HistoryAug 06, 2024 - 12:00 a.m.

wpa_supplicant and hostapd vulnerability

2024-08-0600:00:00
ubuntu.com
34
wpa_supplicant vulnerability
hostapd vulnerability
privilege escalation
ubuntu 24.04 lts
ubuntu 22.04 lts
ubuntu 20.04 lts
ubuntu 18.04 esm
ubuntu 16.04 esm
ubuntu 14.04 esm
wpa
shared object loading

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

5.1%

Releases

  • Ubuntu 24.04 LTS
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • wpa - client support for WPA and WPA2

Details

Rory McNamara discovered that wpa_supplicant could be made to load
arbitrary shared objects by unprivileged users that have access to
the control interface. An attacker could use this to escalate privileges
to root.

OSVersionArchitecturePackageVersionFilename
Ubuntu24.04noarchwpasupplicant< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarcheapoltest< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarcheapoltest-dbgsym< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchhostapd< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchhostapd-dbgsym< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchlibwpa-client-dev< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchwpagui< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchwpagui-dbgsym< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu24.04noarchwpasupplicant-dbgsym< 2:2.10-21ubuntu0.1UNKNOWN
Ubuntu22.04noarchwpasupplicant< 2:2.10-6ubuntu2.1UNKNOWN
Rows per page:
1-10 of 481

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0

Percentile

5.1%