MGASA-2021-0075 - Updated wpa_supplicant packages fix a security vulnerability

Publication date: 08 Feb 2021
URL: https://advisories.mageia.org/MGASA-2021-0075.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2021-0326

A vulnerability was discovered in how wpa_supplicant processing P2P
(Wi-Fi Direct) group information from active group owners. The actual
parsing of that information validates field lengths appropriately, but
processing of the parsed information misses a length check when storing
a copy of the secondary device types. This can result in writing
attacker controlled data into the peer entry after the area assigned for
the secondary device type. The overflow can result in corrupting
pointers for heap allocations. This can result in an attacker within
radio range of the device running P2P discovery being able to cause
unexpected behavior, including termination of the wpa_supplicant process
and potentially arbitrary code execution.

An attacker (or a system controlled by the attacker) needs to be within
radio range of the vulnerable system to send a suitably constructed
management frame that triggers a P2P peer device information to be
created or updated. (CVE-2021-0326).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28291
- https://w1.fi/security/2020-2/wpa_supplicant-p2p-group-info-processing-vulnerability.txt
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326

SRPMS:
- 7/core/wpa_supplicant-2.9-1.3.mga7

Mageia 2021-0075: wpa_supplicant security update

A vulnerability was discovered in how wpa_supplicant processing P2P (Wi-Fi Direct) group information from active group owners

Summary

A vulnerability was discovered in how wpa_supplicant processing P2P (Wi-Fi Direct) group information from active group owners. The actual parsing of that information validates field lengths appropriately, but processing of the parsed information misses a length check when storing a copy of the secondary device types. This can result in writing attacker controlled data into the peer entry after the area assigned for the secondary device type. The overflow can result in corrupting pointers for heap allocations. This can result in an attacker within radio range of the device running P2P discovery being able to cause unexpected behavior, including termination of the wpa_supplicant process and potentially arbitrary code execution.
An attacker (or a system controlled by the attacker) needs to be within radio range of the vulnerable system to send a suitably constructed management frame that triggers a P2P peer device information to be created or updated. (CVE-2021-0326).

References

- https://bugs.mageia.org/show_bug.cgi?id=28291

- https://w1.fi/security/2020-2/wpa_supplicant-p2p-group-info-processing-vulnerability.txt

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326

Resolution

MGASA-2021-0075 - Updated wpa_supplicant packages fix a security vulnerability

SRPMS

- 7/core/wpa_supplicant-2.9-1.3.mga7

Severity
Publication date: 08 Feb 2021
URL: https://advisories.mageia.org/MGASA-2021-0075.html
Type: security
CVE: CVE-2021-0326

Related News