CVE-2015-4142
Published on: 06/15/2015 12:00:00 AM UTC
Last Modified on: 05/17/2022 07:15:00 AM UTC
Certain versions of Opensuse from Opensuse contain the following vulnerability:
Integer underflow in the WMM Action frame parser in hostapd 0.5.5 through 2.4 and wpa_supplicant 0.7.0 through 2.4, when used for AP mode MLME/SME functionality, allows remote attackers to cause a denial of service (crash) via a crafted frame, which triggers an out-of-bounds read.
- CVE-2015-4142 has been assigned by
[email protected] to track the vulnerability
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
hostapd and wpa_supplicant: Multiple vulnerabilities (GLSA 201606-17) — Gentoo Security | Third Party Advisory security.gentoo.org text/html |
![]() |
Red Hat Customer Portal | web.archive.org text/html Inactive LinkNot Archived |
![]() |
About the security content of iOS 15.5 and iPadOS 15.5 - Apple Support | support.apple.com text/html |
![]() |
[SECURITY] Fedora 21 Update: wpa_supplicant-2.0-17.fc21 | lists.fedoraproject.org text/html |
![]() |
USN-2650-1: wpa_supplicant and hostapd vulnerabilities | Ubuntu | www.ubuntu.com text/html |
![]() |
Red Hat Customer Portal | Third Party Advisory web.archive.org text/html Inactive LinkNot Archived |
![]() |
oss-security - CVE request: hostapd/wpa_supplicant - Integer underflow in AP mode WMM Action frame processing | www.openwall.com text/html |
![]() |
oss-security - Re: CVE request: vulnerability in wpa_supplicant and hostapd | www.openwall.com text/html |
![]() |
[SECURITY] Fedora 23 Update: wpa_supplicant-2.4-6.fc23 | lists.fedoraproject.org text/html |
![]() |
openSUSE-SU-2015:1030-1: moderate: Recommended update for wpa_supplicant | Third Party Advisory lists.opensuse.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-05-16-1 iOS 15.5 and iPadOS 15.5 | seclists.org text/html |
![]() |
wpa_supplicant Integer Overflow in Processing WMM Action Frames Lets Remote Users - SecurityTracker | www.securitytracker.com text/html |
![]() |
[SECURITY] Fedora 22 Update: wpa_supplicant-2.4-7.fc22 | lists.fedoraproject.org text/html |
![]() |
Debian -- Security Information -- DSA-3397-1 wpa | www.debian.org Depreciated Link text/html |
![]() |
Vendor Advisory w1.fi text/plain |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Opensuse | Opensuse | 13.1 | All | All | All |
Operating System | Opensuse | Opensuse | 13.2 | All | All | All |
Operating System | Opensuse | Opensuse | 13.1 | All | All | All |
Operating System | Opensuse | Opensuse | 13.2 | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Hpc Node | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Hpc Node | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 6.0 | All | All | All |
Application | W1.fi | Hostapd | 0.7.0 | All | All | All |
Application | W1.fi | Hostapd | 0.7.1 | All | All | All |
Application | W1.fi | Hostapd | 0.7.2 | All | All | All |
Application | W1.fi | Hostapd | 0.7.3 | All | All | All |
Application | W1.fi | Hostapd | 1.0 | All | All | All |
Application | W1.fi | Hostapd | 1.1 | All | All | All |
Application | W1.fi | Hostapd | 2.0 | All | All | All |
Application | W1.fi | Hostapd | 2.1 | All | All | All |
Application | W1.fi | Hostapd | 2.2 | All | All | All |
Application | W1.fi | Hostapd | 2.3 | All | All | All |
Application | W1.fi | Hostapd | 2.4 | All | All | All |
Application | W1.fi | Hostapd | 0.7.0 | All | All | All |
Application | W1.fi | Hostapd | 0.7.1 | All | All | All |
Application | W1.fi | Hostapd | 0.7.2 | All | All | All |
Application | W1.fi | Hostapd | 0.7.3 | All | All | All |
Application | W1.fi | Hostapd | 1.0 | All | All | All |
Application | W1.fi | Hostapd | 1.1 | All | All | All |
Application | W1.fi | Hostapd | 2.0 | All | All | All |
Application | W1.fi | Hostapd | 2.1 | All | All | All |
Application | W1.fi | Hostapd | 2.2 | All | All | All |
Application | W1.fi | Hostapd | 2.3 | All | All | All |
Application | W1.fi | Hostapd | 2.4 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.2 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.3 | All | All | All |
Application | W1.fi | Wpa Supplicant | 1.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 1.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.2 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.3 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.4 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.2 | All | All | All |
Application | W1.fi | Wpa Supplicant | 0.7.3 | All | All | All |
Application | W1.fi | Wpa Supplicant | 1.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 1.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.0 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.1 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.2 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.3 | All | All | All |
Application | W1.fi | Wpa Supplicant | 2.4 | All | All | All |
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:0.7.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:hostapd:2.4:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:0.7.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:1.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.0:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.1:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.2:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.3:*:*:*:*:*:*:*:
- cpe:2.3:a:w1.fi:wpa_supplicant:2.4:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-17 13:11:14 |
![]() |
UPDATED MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-18 14:59:44 |