The eap_pwd_process function in eap_server/eap_server_pwd.c in hostapd 2.x before 2.6 does not validate that the reassembly buffer is large enough for the final fragment when used with (1) an internal EAP server or (2) a RADIUS server and EAP-pwd is enabled in a runtime configuration, which allows remote attackers to cause a denial of service (process termination) via a large final fragment in an EAP-pwd message.
References
Link | Resource |
---|---|
http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt | Mitigation Vendor Advisory |
http://www.openwall.com/lists/oss-security/2015/11/10/10 | Mailing List Mitigation Patch Third Party Advisory |
http://www.ubuntu.com/usn/USN-2808-1 | Broken Link |
https://www.debian.org/security/2015/dsa-3397 | Third Party Advisory |
Configurations
History
No history.
Information
Published : 2018-02-21 16:29
Updated : 2024-02-28 16:25
NVD link : CVE-2015-5314
Mitre link : CVE-2015-5314
CVE.ORG link : CVE-2015-5314
JSON object : View
Products Affected
w1.fi
- wpa_supplicant
debian
- debian_linux
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer