5.9
CVSSv3

CVE-2015-5315

Published: 21/02/2018 Updated: 21/03/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The eap_pwd_process function in eap_peer/eap_pwd.c in wpa_supplicant 2.x prior to 2.6 does not validate that the reassembly buffer is large enough for the final fragment when EAP-pwd is enabled in a network configuration profile, which allows remote malicious users to cause a denial of service (process termination) via a large final fragment in an EAP-pwd message.

Vulnerable Product Search on Vulmon Subscribe to Product

w1.fi wpa supplicant

debian debian linux 8.0

Vendor Advisories

Several security issues were fixed in wpa_supplicant and hostapd ...
Debian Bug report logs - #804707 wpa: CVE-2015-5310: wpa_supplicant unauthorized WNM Sleep Mode GTK control Package: src:wpa; Maintainer for src:wpa is Debian wpasupplicant Maintainers <wpa@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 Nov 2015 19:00:02 UTC Severity: seriou ...
Debian Bug report logs - #804708 wpa: CVE-2015-5314 CVE-2015-5315: EAP-pwd missing last fragment length validation Package: src:wpa; Maintainer for src:wpa is Debian wpasupplicant Maintainers <wpa@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 Nov 2015 19:00:06 UTC Severity: ...
Debian Bug report logs - #804710 wpa: CVE-2015-5316: EAP-pwd peer error path failure on unexpected Confirm message Package: src:wpa; Maintainer for src:wpa is Debian wpasupplicant Maintainers <wpa@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 Nov 2015 19:00:15 UTC Severity: ...
The eap_pwd_process function in eap_peer/eap_pwdc in wpa_supplicant 2x before 26 does not validate that the reassembly buffer is large enough for the final fragment when EAP-pwd is enabled in a network configuration profile, which allows remote attackers to cause a denial of service (process termination) via a large final fragment in an EAP-pwd ...