Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-16275

Published: August 31, 2023Last modified: August 31, 2023

Description

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.

Severity score breakdown

ParameterValue
Base score6.5
Attack VectorADJACENT_NETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSwpa_supplicantNot affected (2.10-r4)
Streamwpa_supplicantNot affected (2.10-r7)

References

ON THIS PAGE