UBUNTU-CVE-2016-4476

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-4476
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-4476.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-4476
Related
Published
2016-05-09T00:00:00Z
Modified
2016-05-09T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

hostapd 0.6.7 through 2.5 and wpa_supplicant 0.6.7 through 2.5 do not reject \n and \r characters in passphrase parameters, which allows remote attackers to cause a denial of service (daemon outage) via a crafted WPS operation.

References

Affected packages

Ubuntu:14.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.1-0ubuntu1.5?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1-0ubuntu1.5

Affected versions

1.*

1.0-3ubuntu2
1.0-3ubuntu3
1.0-3ubuntu4

2.*

2.1-0ubuntu1
2.1-0ubuntu1.1
2.1-0ubuntu1.2
2.1-0ubuntu1.3
2.1-0ubuntu1.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.1-0ubuntu1.5",
            "wpasupplicant-udeb": "2.1-0ubuntu1.5",
            "wpagui-dbgsym": "2.1-0ubuntu1.5",
            "hostapd": "1:2.1-0ubuntu1.5",
            "wpagui": "2.1-0ubuntu1.5",
            "wpasupplicant": "2.1-0ubuntu1.5",
            "wpasupplicant-udeb-dbgsym": "2.1-0ubuntu1.5",
            "wpasupplicant-dbgsym": "2.1-0ubuntu1.5"
        }
    ]
}

Ubuntu:16.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.4-0ubuntu6.2?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4-0ubuntu6.2

Affected versions

2.*

2.4-0ubuntu3
2.4-0ubuntu4
2.4-0ubuntu5
2.4-0ubuntu6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.4-0ubuntu6.2",
            "wpasupplicant-udeb": "2.4-0ubuntu6.2",
            "wpagui-dbgsym": "2.4-0ubuntu6.2",
            "hostapd": "1:2.4-0ubuntu6.2",
            "wpagui": "2.4-0ubuntu6.2",
            "wpasupplicant": "2.4-0ubuntu6.2",
            "wpasupplicant-udeb-dbgsym": "2.4-0ubuntu6.2",
            "wpasupplicant-dbgsym": "2.4-0ubuntu6.2"
        }
    ]
}

Ubuntu:18.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.4-0ubuntu10?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4-0ubuntu10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.4-0ubuntu10",
            "wpasupplicant-udeb": "2.4-0ubuntu10",
            "wpagui-dbgsym": "2.4-0ubuntu10",
            "hostapd": "1:2.4-0ubuntu10",
            "wpagui": "2.4-0ubuntu10",
            "wpasupplicant": "2.4-0ubuntu10",
            "wpasupplicant-dbgsym": "2.4-0ubuntu10"
        }
    ]
}