CVE-2019-5108

medium

Description

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby APs of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.

References

https://www.oracle.com/security-alerts/cpuApr2021.html

https://www.debian.org/security/2020/dsa-4698

https://usn.ubuntu.com/4287-2/

https://usn.ubuntu.com/4287-1/

https://usn.ubuntu.com/4286-2/

https://usn.ubuntu.com/4286-1/

https://usn.ubuntu.com/4285-1/

https://security.netapp.com/advisory/ntap-20200204-0002/

https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html

https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html

https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html

https://git.kernel.org/linus/3e493173b7841259a08c5c8e5cbe90adb349da7e

http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html

Details

Source: Mitre, NVD

Published: 2019-12-23

Updated: 2022-06-17

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium