[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3686Date: (C)2014-10-16   (M)2023-12-22


wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-60366
SECUNIA-60428
SECUNIA-61271
BID-70396
DSA-3052
GLSA-201606-17
MDVSA-2015:120
RHSA-2014:1956
SUSE-SU-2014:1356
USN-2383-1
http://www.openwall.com/lists/oss-security/2014/10/09/28
http://advisories.mageia.org/MGASA-2014-0429.html
http://w1.fi/security/2014-1/
https://bugzilla.redhat.com/show_bug.cgi?id=1151259
openSUSE-SU-2014:1313
openSUSE-SU-2014:1314

CPE    14
cpe:/a:w1.fi:wpa_supplicant:0.72
cpe:/o:canonical:ubuntu_linux:12.04:-:lts
cpe:/a:w1.fi:wpa_supplicant:2.2
cpe:/a:w1.fi:hostapd:0.7.2
...
CWE    1
CWE-20
OVAL    10
oval:org.secpod.oval:def:601803
oval:org.secpod.oval:def:501461
oval:org.secpod.oval:def:52325
oval:org.secpod.oval:def:107893
...

© SecPod Technologies