Remote code execution in wpa_supplicant



Published: 2021-02-10 | Updated: 2022-02-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-0326
CWE-ID CWE-787
Exploitation vector Local network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
wpa_supplicant
Server applications / Encryption software

Vendor Jouni Malinen

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 17.01.2022

Added fixed version.

1) Out-of-bounds write

EUVDB-ID: #VU59104

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-0326

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the p2p_copy_client_info() function of p2p.c in wpa_suplicant. A remote attacker pass specially crafted input to the application, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wpa_supplicant: 2.0 - 2.9

External links

http://source.android.com/security/bulletin/2021-02-01
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMHPFCON6ZFCGZXSASJFKQ3UX2UIYMND/
http://lists.debian.org/debian-lts-announce/2021/02/msg00033.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOSA6DZUDLVOCYJNNXD6V3MRBVLCXZFH/
http://www.debian.org/security/2021/dsa-4898


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###