Executive Summary

Informations
Name CVE-2015-4146 First vendor Publication 2015-06-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EAP-pwd peer implementation in hostapd and wpa_supplicant 1.0 through 2.4 does not clear the L (Length) and M (More) flags before determining if a response should be fragmented, which allows remote attackers to cause a denial of service (crash) via a crafted message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4146

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 7
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-17.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3397.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2650-1.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bbc0db92084c11e5bb90002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-b...
http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt
DEBIAN http://www.debian.org/security/2015/dsa-3397
GENTOO https://security.gentoo.org/glsa/201606-17
MLIST http://www.openwall.com/lists/oss-security/2015/05/09/6
http://www.openwall.com/lists/oss-security/2015/05/31/6
SUSE http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-2650-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:40:12
  • Multiple Updates
2021-04-22 01:49:07
  • Multiple Updates
2020-05-23 00:45:30
  • Multiple Updates
2018-10-31 00:20:48
  • Multiple Updates
2018-01-26 12:06:23
  • Multiple Updates
2017-11-08 09:23:48
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2016-07-29 21:24:51
  • Multiple Updates
2016-07-27 09:24:02
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2016-04-27 02:29:12
  • Multiple Updates
2015-11-12 13:24:42
  • Multiple Updates
2015-06-24 05:26:21
  • Multiple Updates
2015-06-24 00:25:45
  • Multiple Updates
2015-06-23 21:27:10
  • Multiple Updates
2015-06-23 17:26:13
  • Multiple Updates
2015-06-18 13:28:01
  • Multiple Updates
2015-06-17 09:27:30
  • Multiple Updates
2015-06-15 21:27:51
  • First insertion