Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in wpa_supplicant
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in wpa_supplicant
ID: USN-4757-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Do, 4. März 2021, 00:13
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803
Applikationen: wpa_supplicant

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8140259032748689541==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="pUvscluoddlUnFgdPjDgQx57RsEKPTOcR"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--pUvscluoddlUnFgdPjDgQx57RsEKPTOcR
Content-Type: multipart/mixed;
boundary="y9OYDpC1kZxRqkXFn5TtWJIQ5p6pO2yyu";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <fc68126a-a0cb-1889-3edb-1cc6baa8c7bc@canonical.com>
Subject: [USN-4757-1] wpa_supplicant and hostapd vulnerability

--y9OYDpC1kZxRqkXFn5TtWJIQ5p6pO2yyu
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4757-1
March 03, 2021

wpa vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

wpa_supplicant could be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- wpa: client support for WPA and WPA2

Details:

It was discovered that wpa_supplicant did not properly handle P2P
(Wi-Fi Direct) provision discovery requests in some situations. A
physically proximate attacker could use this to cause a denial of service
or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
wpasupplicant 2:2.9-1ubuntu8.2

Ubuntu 20.04 LTS:
wpasupplicant 2:2.9-1ubuntu4.3

Ubuntu 18.04 LTS:
wpasupplicant 2:2.6-15ubuntu2.8

Ubuntu 16.04 LTS:
wpasupplicant 2.4-0ubuntu6.8

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/4757-1
CVE-2021-27803

Package Information:
https://launchpad.net/ubuntu/+source/wpa/2:2.9-1ubuntu8.2
https://launchpad.net/ubuntu/+source/wpa/2:2.9-1ubuntu4.3
https://launchpad.net/ubuntu/+source/wpa/2:2.6-15ubuntu2.8
https://launchpad.net/ubuntu/+source/wpa/2.4-0ubuntu6.8


--y9OYDpC1kZxRqkXFn5TtWJIQ5p6pO2yyu--

--pUvscluoddlUnFgdPjDgQx57RsEKPTOcR
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=wGgc
-----END PGP SIGNATURE-----

--pUvscluoddlUnFgdPjDgQx57RsEKPTOcR--


--===============8140259032748689541==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8140259032748689541==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung