Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5108

Publication date 23 December 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different denial-of-service scenarios, either by causing CAM table attacks, or by leading to traffic flapping if faking already existing clients in other nearby APs of the same wireless infrastructure. An attacker can forge Authentication and Association Request packets to trigger this vulnerability.

From the Ubuntu Security Team

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. A physically proximate attacker could use this to cause a denial of service.

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-88.88
16.04 LTS xenial
Fixed 4.4.0-174.204
14.04 LTS trusty Ignored
linux-aws 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1060.62
16.04 LTS xenial
Fixed 4.4.0-1102.113
14.04 LTS trusty
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1025.28
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1060.62~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1032.34
16.04 LTS xenial
Fixed 4.15.0-1071.76
14.04 LTS trusty
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1031.32
16.04 LTS xenial
Fixed 4.15.0-1055.59
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1052.55
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1030.31
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-26.28~18.04.1
16.04 LTS xenial
Fixed 4.15.0-88.88~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1053.53
16.04 LTS xenial
Fixed 4.4.0-1066.73
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.04 LTS focal Not in release
19.10 eoan
Fixed 4.15.0-1073.83
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1073.83
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan
Fixed 5.0.0-1039.44
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1039.44
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1033.36
16.04 LTS xenial
Fixed 4.15.0-1033.36~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1011.16
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1055.59
16.04 LTS xenial
Fixed 4.4.0-1129.138
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1072.79
16.04 LTS xenial
Fixed 4.4.0-1133.141
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4285-1
    • Linux kernel vulnerabilities
    • 18 February 2020
    • USN-4287-1
    • Linux kernel vulnerabilities
    • 18 February 2020
    • USN-4287-2
    • Linux kernel (Azure) vulnerabilities
    • 18 February 2020
    • USN-4286-1
    • Linux kernel vulnerabilities
    • 18 February 2020
    • USN-4286-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 18 February 2020

Other references