[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5310Date: (C)2016-02-11   (M)2023-12-22


The WNM Sleep Mode code in wpa_supplicant 2.x before 2.6 does not properly ignore key data in response frames when management frame protection (MFP) was not negotiated, which allows remote attackers to inject arbitrary broadcast or multicast packets or cause a denial of service (ignored packets) via a WNM Sleep Mode response.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 3.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1034592
BID-77541
DSA-3397
USN-2808-1
http://www.openwall.com/lists/oss-security/2015/11/10/9
http://source.android.com/security/bulletin/2016-01-01.html
http://w1.fi/security/2015-6/wpa_supplicant-unauthorized-wnm-sleep-mode-gtk-control.txt

CPE    5
cpe:/o:google:android:4.4.4
cpe:/o:google:android:6.0
cpe:/o:google:android:5.1.1
cpe:/o:google:android:6.0.1
...
CWE    1
CWE-200
OVAL    3
oval:org.secpod.oval:def:52625
oval:org.secpod.oval:def:602277
oval:org.secpod.oval:def:702836

© SecPod Technologies