Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2020-12695 CVE-2021-0326 |
CWE-ID | CWE-20 CWE-787 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #1 is available. Public exploit code for vulnerability #2 is available. |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system wpasupplicant (Ubuntu package) Operating systems & Components / Operating system package or component hostapd (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU28948
Risk: Medium
CVSSv4.0: 7.8 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Green]
CVE-ID: CVE-2020-12695
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform a distributed denial of service (DDoS) attack.
The vulnerability exists due to a CallStranger issue in the UPnP SUBSCRIBE functionality. A remote attacker can send traffic to arbitrary destinations, leading to amplified DDoS attacks and data exfiltration.
MitigationUpdate the affected package wpa to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 20.10
wpasupplicant (Ubuntu package): before 2:2.6-15ubuntu2.7
hostapd (Ubuntu package): before 1:2.4-0ubuntu6.7
CPE2.3https://ubuntu.com/security/notices/USN-4734-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU59104
Risk: Medium
CVSSv4.0: 6.8 [CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Green]
CVE-ID: CVE-2021-0326
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing untrusted input within the p2p_copy_client_info() function of p2p.c in wpa_suplicant. A remote attacker pass specially crafted input to the application, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate the affected package wpa to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 20.10
wpasupplicant (Ubuntu package): before 2:2.6-15ubuntu2.7
hostapd (Ubuntu package): before 1:2.4-0ubuntu6.7
CPE2.3https://ubuntu.com/security/notices/USN-4734-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.