CVE-2019-5108

CVE Details

Release Date:2019-12-23

Description


An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby APs of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.

See more information about CVE-2019-5108 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.5 Base Metrics: AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Adjacent network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-58452020-09-11
Oracle Linux version 7 (kernel-uek)ELSA-2020-58662020-10-06
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00442020-10-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete