Lucene search

K

Hostapd Security Vulnerabilities

cve
cve

CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

5.8AI Score

0.003EPSS

2022-01-17 02:15 AM
83
cve
cve

CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

6.1AI Score

0.003EPSS

2022-01-17 02:15 AM
100
cve
cve

CVE-2021-30004

In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and...

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-02 05:15 AM
190
1
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger...

7.5CVSS

7.5AI Score

0.005EPSS

2020-06-08 05:15 PM
474
3
cve
cve

CVE-2019-10064

hostapd before 2.6, in EAP mode, makes calls to the rand() and random() standard library functions without any preceding srand() or srandom() call, which results in inappropriate use of deterministic values. This was fixed in conjunction with...

7.5CVSS

7.3AI Score

0.008EPSS

2020-02-28 03:15 PM
98
cve
cve

CVE-2019-5061

An exploitable denial-of-service vulnerability exists in the hostapd 2.6, where an attacker could trigger AP to send IAPP location updates for stations, before the required authentication process has completed. This could lead to different denial of service scenarios, either by causing CAM table...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-12 10:15 PM
50
cve
cve

CVE-2019-5062

An exploitable denial-of-service vulnerability exists in the 802.11w security state handling for hostapd 2.6 connected clients with valid 802.11w sessions. By simulating an incomplete new association, an attacker can trigger a deauthentication against stations using 802.11w, resulting in a denial.....

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-12 10:15 PM
38
cve
cve

CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a...

6.5CVSS

6.3AI Score

0.002EPSS

2019-09-12 08:15 PM
425
cve
cve

CVE-2019-13377

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel.....

5.9CVSS

6.2AI Score

0.002EPSS

2019-08-15 05:15 PM
172
cve
cve

CVE-2019-11555

The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference...

5.9CVSS

6.1AI Score

0.016EPSS

2019-04-26 10:29 PM
320
cve
cve

CVE-2019-9496

An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate,.....

7.5CVSS

7.4AI Score

0.011EPSS

2019-04-17 02:29 PM
140
cve
cve

CVE-2019-9499

The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection.....

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
212
cve
cve

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication,...

8.1CVSS

7.7AI Score

0.007EPSS

2019-04-17 02:29 PM
188
cve
cve

CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both...

5.9CVSS

5.9AI Score

0.01EPSS

2019-04-17 02:29 PM
193
cve
cve

CVE-2019-9497

The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not...

8.1CVSS

7.8AI Score

0.016EPSS

2019-04-17 02:29 PM
185
cve
cve

CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful...

3.7CVSS

6.2AI Score

0.008EPSS

2019-04-17 02:29 PM
188
cve
cve

CVE-2016-10743

hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-23 07:29 PM
164
cve
cve

CVE-2017-13087

Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame, allowing an attacker within radio range to replay frames from access points to...

5.3CVSS

6.4AI Score

0.001EPSS

2017-10-17 01:29 PM
195
cve
cve

CVE-2016-4476

hostapd 0.6.7 through 2.5 and wpa_supplicant 0.6.7 through 2.5 do not reject \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS...

7.5CVSS

7AI Score

0.002EPSS

2016-05-09 10:59 AM
68
cve
cve

CVE-2015-8041

Multiple integer overflows in the NDEF record parser in hostapd before 2.5 and wpa_supplicant before 2.5 allow remote attackers to cause a denial of service (process crash or infinite loop) via a large payload length field value in an (1) WPS or (2) P2P NFC NDEF record, which triggers an...

5.7AI Score

0.027EPSS

2015-11-09 04:59 PM
111
cve
cve

CVE-2015-4145

The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not validate a fragment is already being processed, which allows remote attackers to cause a denial of service (memory leak) via a crafted...

5.3AI Score

0.029EPSS

2015-06-15 03:59 PM
40
cve
cve

CVE-2015-4141

The WPS UPnP function in hostapd, when using WPS AP, and wpa_supplicant, when using WPS external registrar (ER), 0.7.0 through 2.4 allows remote attackers to cause a denial of service (crash) via a negative chunk length, which triggers an out-of-bounds read or heap-based buffer...

5.8AI Score

0.028EPSS

2015-06-15 03:59 PM
122
cve
cve

CVE-2015-4142

Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds...

5.8AI Score

0.075EPSS

2015-06-15 03:59 PM
146
cve
cve

CVE-2015-4143

The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) Commit or (2) Confirm message...

5.5AI Score

0.024EPSS

2015-06-15 03:59 PM
118
cve
cve

CVE-2015-4144

The EAP-pwd server and peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not validate that a message is long enough to contain the Total-Length field, which allows remote attackers to cause a denial of service (crash) via a crafted...

5.4AI Score

0.024EPSS

2015-06-15 03:59 PM
41
cve
cve

CVE-2015-4146

The EAP-pwd peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not clear the L (Length) and M (More) flags before determining if a response should be fragmented, which allows remote attackers to cause a denial of service (crash) via a crafted...

5.3AI Score

0.024EPSS

2015-06-15 03:59 PM
50
cve
cve

CVE-2014-3686

wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted...

7.1AI Score

0.021EPSS

2014-10-16 12:55 AM
46
cve
cve

CVE-2012-4445

Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service (crash or abort) via a small "TLS Message Length" value in an EAP-TLS message with.....

6.9AI Score

0.082EPSS

2012-10-10 06:55 PM
32
cve
cve

CVE-2012-2389

hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.conf, which might allow local users to obtain sensitive information such as...

5.6AI Score

0.0004EPSS

2012-06-21 03:55 PM
23
4
cve
cve

CVE-2006-2213

Hostapd 0.3.7-2 allows remote attackers to cause a denial of service (segmentation fault) via an unspecified value in the key_data_length field of an EAPoL...

6.7AI Score

0.093EPSS

2006-05-05 12:46 PM
32