UBUNTU-CVE-2016-10743

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-10743
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-10743.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-10743
Related
Published
2019-03-23T00:00:00Z
Modified
2019-03-23T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function call.

References

Affected packages

Ubuntu:14.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.1-0ubuntu1.7?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1-0ubuntu1.7

Affected versions

1.*

1.0-3ubuntu2
1.0-3ubuntu3
1.0-3ubuntu4

2.*

2.1-0ubuntu1
2.1-0ubuntu1.1
2.1-0ubuntu1.2
2.1-0ubuntu1.3
2.1-0ubuntu1.4
2.1-0ubuntu1.5
2.1-0ubuntu1.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.1-0ubuntu1.7",
            "wpasupplicant-udeb": "2.1-0ubuntu1.7",
            "wpagui-dbgsym": "2.1-0ubuntu1.7",
            "hostapd": "1:2.1-0ubuntu1.7",
            "wpagui": "2.1-0ubuntu1.7",
            "wpasupplicant": "2.1-0ubuntu1.7",
            "wpasupplicant-udeb-dbgsym": "2.1-0ubuntu1.7",
            "wpasupplicant-dbgsym": "2.1-0ubuntu1.7"
        }
    ]
}

Ubuntu:16.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.4-0ubuntu6.4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4-0ubuntu6.4

Affected versions

2.*

2.4-0ubuntu3
2.4-0ubuntu4
2.4-0ubuntu5
2.4-0ubuntu6
2.4-0ubuntu6.2
2.4-0ubuntu6.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.4-0ubuntu6.4",
            "wpasupplicant-udeb": "2.4-0ubuntu6.4",
            "wpagui-dbgsym": "2.4-0ubuntu6.4",
            "hostapd": "1:2.4-0ubuntu6.4",
            "wpagui": "2.4-0ubuntu6.4",
            "wpasupplicant": "2.4-0ubuntu6.4",
            "wpasupplicant-udeb-dbgsym": "2.4-0ubuntu6.4",
            "wpasupplicant-dbgsym": "2.4-0ubuntu6.4"
        }
    ]
}

Ubuntu:18.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2:2.6-15ubuntu2.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:2.6-15ubuntu2.1

Affected versions

2.*

2.4-0ubuntu10

2:2.*

2:2.4-1.1ubuntu1
2:2.6-15ubuntu1
2:2.6-15ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "2:2.6-15ubuntu2.1",
            "wpasupplicant-udeb": "2:2.6-15ubuntu2.1",
            "wpagui-dbgsym": "2:2.6-15ubuntu2.1",
            "hostapd": "2:2.6-15ubuntu2.1",
            "wpagui": "2:2.6-15ubuntu2.1",
            "wpasupplicant": "2:2.6-15ubuntu2.1",
            "wpasupplicant-dbgsym": "2:2.6-15ubuntu2.1"
        }
    ]
}