Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-5108
HistoryDec 23, 2019 - 12:00 a.m.

CVE-2019-5108

2019-12-2300:00:00
ubuntu.com
ubuntu.com
14

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

46.1%

An exploitable denial-of-service vulnerability exists in the Linux kernel
prior to mainline 5.3. An attacker could exploit this vulnerability by
triggering AP to send IAPP location updates for stations before the
required authentication process has completed. This could lead to different
denial-of-service scenarios, either by causing CAM table attacks, or by
leading to traffic flapping if faking already existing clients in other
nearby APs of the same wireless infrastructure. An attacker can forge
Authentication and Association Request packets to trigger this
vulnerability.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-88.88UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-174.204UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1060.62UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1062.66) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1102.113UNKNOWN
ubuntu18.04noarchlinux-aws-5.0< 5.0.0-1025.28UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1060.62~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1032.34UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1071.76~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1071.76UNKNOWN
Rows per page:
1-10 of 301

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

46.1%