CVE
- Id
- 70982
- CVE No.
- CVE-2014-3686
- Status
- Candidate
- Description
- wpa_supplicant and hostapd 0.7.2 through 2.2, when running with certain configurations and using wpa_cli or hostapd_cli with action scripts, allows remote attackers to execute arbitrary commands via a crafted frame.
- Phase
- Assigned (20140514)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
676144 | 70982 | CVE-2014-3686 | MLIST:[oss-security] 20141009 wpa_cli and hostapd_cli action script execution vulnerability | View |
676145 | 70982 | CVE-2014-3686 | URL:http://www.openwall.com/lists/oss-security/2014/10/09/28 | View |
676146 | 70982 | CVE-2014-3686 | CONFIRM:http://w1.fi/security/2014-1/ | View |
676147 | 70982 | CVE-2014-3686 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1151259 | View |
676148 | 70982 | CVE-2014-3686 | CONFIRM:http://advisories.mageia.org/MGASA-2014-0429.html | View |
676149 | 70982 | CVE-2014-3686 | DEBIAN:DSA-3052 | View |
676150 | 70982 | CVE-2014-3686 | URL:http://www.debian.org/security/2014/dsa-3052 | View |
676151 | 70982 | CVE-2014-3686 | GENTOO:GLSA-201606-17 | View |
676152 | 70982 | CVE-2014-3686 | URL:https://security.gentoo.org/glsa/201606-17 | View |
676153 | 70982 | CVE-2014-3686 | MANDRIVA:MDVSA-2015:120 | View |
676154 | 70982 | CVE-2014-3686 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:120 | View |
676155 | 70982 | CVE-2014-3686 | REDHAT:RHSA-2014:1956 | View |
676156 | 70982 | CVE-2014-3686 | URL:http://rhn.redhat.com/errata/RHSA-2014-1956.html | View |
676157 | 70982 | CVE-2014-3686 | SUSE:openSUSE-SU-2014:1313 | View |
676158 | 70982 | CVE-2014-3686 | URL:http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html | View |
676159 | 70982 | CVE-2014-3686 | SUSE:openSUSE-SU-2014:1314 | View |
676160 | 70982 | CVE-2014-3686 | URL:http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html | View |
676161 | 70982 | CVE-2014-3686 | SUSE:SUSE-SU-2014:1356 | View |
676162 | 70982 | CVE-2014-3686 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html | View |
676163 | 70982 | CVE-2014-3686 | UBUNTU:USN-2383-1 | View |
676164 | 70982 | CVE-2014-3686 | URL:http://www.ubuntu.com/usn/USN-2383-1 | View |
676165 | 70982 | CVE-2014-3686 | BID:70396 | View |
676166 | 70982 | CVE-2014-3686 | URL:http://www.securityfocus.com/bid/70396 | View |
676167 | 70982 | CVE-2014-3686 | SECUNIA:60366 | View |
676168 | 70982 | CVE-2014-3686 | URL:http://secunia.com/advisories/60366 | View |
676169 | 70982 | CVE-2014-3686 | SECUNIA:60428 | View |
676170 | 70982 | CVE-2014-3686 | URL:http://secunia.com/advisories/60428 | View |
676171 | 70982 | CVE-2014-3686 | SECUNIA:61271 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
16250 | JVNDB-2014-005125 | Pidgin の libpurple にバンドルされている GnuTLS SSL/TLS および OpenSSL SSL/TLS プラグインにおけるサーバになりすまされる脆弱性 | Pidgin の libpurple にバンドルされている (1) GnuTLS SSL/TLS および (2) OpenSSL SSL/TLS プラグインは、SSL サーバからの X.509 証明書の検証中に Basic Constraints 拡張機能を適切に考慮しないため、サーバになりすまされ、重要な情報を取得される脆弱性が存在します。 | CVE-2014-3694 | 70982 | 6.4 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-005125.html | View |