hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-12T19:07:09

Updated: 2024-08-05T01:10:41.709Z

Reserved: 2019-09-12T00:00:00

Link: CVE-2019-16275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-12T20:15:11.773

Modified: 2023-11-07T03:05:39.733

Link: CVE-2019-16275

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-11T00:00:00Z

Links: CVE-2019-16275 - Bugzilla