CVE-2019-16275

CVE-2019-16275

hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.

Source: CVE-2019-16275

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다