Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-5316

Published: 10 November 2015

The eap_pwd_perform_confirm_exchange function in eap_peer/eap_pwd.c in wpa_supplicant 2.x before 2.6, when EAP-pwd is enabled in a network configuration profile, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an EAP-pwd Confirm message followed by the Identity exchange.

Notes

AuthorNote
mdeslaur
looks like it was introduced by
1f1fe195cd8907badca6d4ee17e5fa638b6f83db, so only wily+

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
wpa
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(code not vulnerable)
upstream Needs triage

vivid Not vulnerable
(code not vulnerable)
wily
Released (2.4-0ubuntu3.2)
wpasupplicant
Launchpad, Ubuntu, Debian
precise Not vulnerable
(code not vulnerable)
trusty Does not exist

upstream Needs triage

vivid Does not exist

wily Does not exist

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H