USN-4734-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4734-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4734-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4734-1
Related
Published
2021-02-11T22:22:17.120682Z
Modified
2021-02-11T22:22:17.120682Z
Summary
wpa vulnerabilities
Details

It was discovered that wpa_supplicant did not properly handle P2P (Wi-Fi Direct) group information in some situations, leading to a heap overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-0326)

It was discovered that hostapd did not properly handle UPnP subscribe messages in some circumstances. An attacker could use this to cause a denial of service. (CVE-2020-12695)

References

Affected packages

Ubuntu:16.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2.4-0ubuntu6.7?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4-0ubuntu6.7

Affected versions

2.*

2.4-0ubuntu3
2.4-0ubuntu4
2.4-0ubuntu5
2.4-0ubuntu6
2.4-0ubuntu6.2
2.4-0ubuntu6.3
2.4-0ubuntu6.4
2.4-0ubuntu6.5
2.4-0ubuntu6.6

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "hostapd-dbgsym": "1:2.4-0ubuntu6.7",
            "wpasupplicant-udeb": "2.4-0ubuntu6.7",
            "wpagui-dbgsym": "2.4-0ubuntu6.7",
            "hostapd": "1:2.4-0ubuntu6.7",
            "wpagui": "2.4-0ubuntu6.7",
            "wpasupplicant": "2.4-0ubuntu6.7",
            "wpasupplicant-udeb-dbgsym": "2.4-0ubuntu6.7",
            "wpasupplicant-dbgsym": "2.4-0ubuntu6.7"
        }
    ]
}

Ubuntu:18.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2:2.6-15ubuntu2.7?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:2.6-15ubuntu2.7

Affected versions

2.*

2.4-0ubuntu10

2:2.*

2:2.4-1.1ubuntu1
2:2.6-15ubuntu1
2:2.6-15ubuntu2
2:2.6-15ubuntu2.1
2:2.6-15ubuntu2.2
2:2.6-15ubuntu2.3
2:2.6-15ubuntu2.4
2:2.6-15ubuntu2.5
2:2.6-15ubuntu2.6

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "hostapd-dbgsym": "2:2.6-15ubuntu2.7",
            "wpasupplicant-udeb": "2:2.6-15ubuntu2.7",
            "wpagui-dbgsym": "2:2.6-15ubuntu2.7",
            "hostapd": "2:2.6-15ubuntu2.7",
            "wpagui": "2:2.6-15ubuntu2.7",
            "wpasupplicant": "2:2.6-15ubuntu2.7",
            "wpasupplicant-dbgsym": "2:2.6-15ubuntu2.7"
        }
    ]
}

Ubuntu:20.04:LTS / wpa

Package

Name
wpa
Purl
pkg:deb/ubuntu/wpa@2:2.9-1ubuntu4.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:2.9-1ubuntu4.2

Affected versions

2:2.*

2:2.9-1ubuntu2
2:2.9-1ubuntu3
2:2.9-1ubuntu4
2:2.9-1ubuntu4.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "hostapd-dbgsym": "2:2.9-1ubuntu4.2",
            "wpasupplicant-udeb": "2:2.9-1ubuntu4.2",
            "wpagui-dbgsym": "2:2.9-1ubuntu4.2",
            "hostapd": "2:2.9-1ubuntu4.2",
            "wpagui": "2:2.9-1ubuntu4.2",
            "wpasupplicant": "2:2.9-1ubuntu4.2",
            "wpasupplicant-dbgsym": "2:2.9-1ubuntu4.2"
        }
    ]
}