6.5
MEDIUM
CVE-2019-16275
Hostapd and Wpa_supplicant Authentication Bypass Denial of Service
Description

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.

INFO

Published Date :

Sept. 12, 2019, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-16275 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 W1.fi hostapd
2 W1.fi wpa_supplicant
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16275.

URL Resource
http://www.openwall.com/lists/oss-security/2019/09/12/6 Mailing List Mitigation Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00017.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/
https://seclists.org/bugtraq/2019/Sep/56 Mailing List Third Party Advisory
https://usn.ubuntu.com/4136-1/ Third Party Advisory
https://usn.ubuntu.com/4136-2/ Third Party Advisory
https://w1.fi/security/2019-7/ Patch Vendor Advisory
https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt Mitigation Vendor Advisory
https://www.debian.org/security/2019/dsa-4538 Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/09/11/7 Mailing List Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16275 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16275 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-346
  • Modified Analysis by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/56 No Types Assigned https://seclists.org/bugtraq/2019/Sep/56 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4136-1/ No Types Assigned https://usn.ubuntu.com/4136-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4136-2/ No Types Assigned https://usn.ubuntu.com/4136-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4538 No Types Assigned https://www.debian.org/security/2019/dsa-4538 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 *cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions up to (including) 2.9 *cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:* versions up to (including) 2.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HY6STGJIIROVNIU6VMB2WTN2Q5M65WF4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B7NCLOPTZNRRNYODH22BFIDH6YIQWLJD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PBJXUKV6XMSELWNXPS37CSUIH5EUHFXQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FEGITWRTIWABW54ANEPCEF4ARZLXGSK5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/36G4XAZ644DMHBLKOL4FDSPZVIGNQY6U/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/56 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4538 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4136-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4136-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00017.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/12/6 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/12/6 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type https://w1.fi/security/2019-7/ No Types Assigned https://w1.fi/security/2019-7/ Patch, Vendor Advisory
    Changed Reference Type https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt No Types Assigned https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt Mitigation, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/09/11/7 No Types Assigned https://www.openwall.com/lists/oss-security/2019/09/11/7 Mailing List, Mitigation, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 *cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:* versions up to (excluding) 2.10
  • CVE Modified by [email protected]

    Sep. 12, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/12/6 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16275 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16275 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.11%

score

0.70401

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability