Executive Summary

Informations
Name CVE-2015-1863 First vendor Publication 2015-04-28
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in wpa_supplicant 1.0 through 2.4 allows remote attackers to cause a denial of service (crash), read memory, or possibly execute arbitrary code via crafted SSID information in a management frame when creating or updating P2P entries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29095
 
Oval ID: oval:org.mitre.oval:def:29095
Title: SUSE-SU-2015:1013-1 -- Security update for wpa_supplicant (moderate)
Description: wpa_supplicant was updated to fix three security issues: - CVE-2015-0210: wpa_supplicant: broken certificate subject check this adds the "domain_match" config option from upstream (additional to the already existing domain_suffix_match) - CVE-2014-3686: hostapd command execution - CVE-2015-1863: P2P SSID processing vulnerability
Family: unix Class: patch
Reference(s): SUSE-SU-2015:1013-1
CVE-2015-0210
CVE-2014-3686
CVE-2015-1863
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): wpa_supplicant
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1201.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1090.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150611_wpa_supplicant_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1013-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-03.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6952.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-341.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6898.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6860.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3233.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cb9d2fcdeb4711e4b03e002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2577-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74296
BUGTRAQ http://www.securityfocus.com/archive/1/535353/100/0/threaded
CONFIRM http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt
DEBIAN http://www.debian.org/security/2015/dsa-3233
FULLDISC http://seclists.org/fulldisclosure/2015/Apr/82
GENTOO https://security.gentoo.org/glsa/201606-17
MISC http://packetstormsecurity.com/files/131598/Android-wpa_supplicant-Heap-Overf...
http://security.alibaba.com/blog/blog.htm?spm=0.0.0.0.p1ECc3&id=19
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1090.html
SECTRACK http://www.securitytracker.com/id/1032192
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-2577-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:38:44
  • Multiple Updates
2021-04-22 01:47:29
  • Multiple Updates
2020-05-23 00:44:35
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2018-01-26 12:06:14
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-08-30 21:25:45
  • Multiple Updates
2016-07-27 09:24:02
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2015-06-18 09:27:04
  • Multiple Updates
2015-06-17 13:31:53
  • Multiple Updates
2015-06-13 13:28:07
  • Multiple Updates
2015-06-11 13:27:46
  • Multiple Updates
2015-05-14 13:28:13
  • Multiple Updates
2015-05-12 09:28:53
  • Multiple Updates
2015-05-05 13:28:54
  • Multiple Updates
2015-04-30 13:28:03
  • Multiple Updates
2015-04-29 21:26:48
  • Multiple Updates
2015-04-29 13:28:47
  • Multiple Updates
2015-04-28 21:26:57
  • First insertion