An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby APs of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-12-23T18:55:05

Updated: 2021-06-14T17:20:12

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5108

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-23T19:15:11.900

Modified: 2022-06-17T13:18:09.693


Link: CVE-2019-5108

JSON object: View

cve-icon Redhat Information

No data.