Skip to content

An exploitable denial-of-service vulnerability exists in...

Low severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 29, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby APs of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.

References

Published by the National Vulnerability Database Dec 23, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 29, 2023

Severity

Low

EPSS score

0.122%
(47th percentile)

CVE ID

CVE-2019-5108

GHSA ID

GHSA-m32p-568p-hpc9

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.