[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-10743Date: (C)2019-04-22   (M)2023-12-22


hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
http://seclists.org/fulldisclosure/2020/Feb/26
USN-3944-1
https://lists.debian.org/debian-lts-announce/2019/03/msg00035.html
http://www.openwall.com/lists/oss-security/2020/02/27/1
http://www.openwall.com/lists/oss-security/2020/02/27/2
http://packetstormsecurity.com/files/156573/Hostapd-Insufficient-Entropy.html
https://w1.fi/cgit/hostap/commit/?id=98a516eae8260e6fd5c48ddecf8d006285da7389

CPE    1
cpe:/a:w1.fi:hostapd
CWE    1
CWE-332
OVAL    3
oval:org.secpod.oval:def:54400
oval:org.secpod.oval:def:704884
oval:org.secpod.oval:def:1901728

© SecPod Technologies