Executive Summary

Informations
Name CVE-2019-11555 First vendor Publication 2019-04-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11555

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43
Application 39

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/40
https://seclists.org/bugtraq/2019/May/64
DEBIAN https://www.debian.org/security/2019/dsa-4450
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc
GENTOO https://security.gentoo.org/glsa/201908-25
MISC https://w1.fi/security/2019-5/
https://w1.fi/security/2019-5/eap-pwd-message-reassembly-issue-with-unexpecte...
https://www.openwall.com/lists/oss-security/2019/04/18/6
MLIST http://www.openwall.com/lists/oss-security/2019/04/26/1
https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html
UBUNTU https://usn.ubuntu.com/3969-1/
https://usn.ubuntu.com/3969-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:40:08
  • Multiple Updates
2021-05-04 13:21:43
  • Multiple Updates
2021-04-22 02:36:38
  • Multiple Updates
2020-05-23 02:21:40
  • Multiple Updates
2019-08-18 12:01:08
  • Multiple Updates
2019-08-07 12:10:27
  • Multiple Updates
2019-08-01 12:06:10
  • Multiple Updates
2019-07-21 12:01:15
  • Multiple Updates
2019-06-07 09:20:05
  • Multiple Updates
2019-05-27 17:19:21
  • Multiple Updates
2019-05-25 09:19:15
  • Multiple Updates
2019-05-15 17:19:10
  • Multiple Updates
2019-05-15 09:19:21
  • Multiple Updates
2019-05-14 09:18:41
  • Multiple Updates
2019-05-09 21:19:42
  • Multiple Updates
2019-05-07 21:18:57
  • Multiple Updates
2019-05-01 21:19:04
  • Multiple Updates
2019-04-27 09:19:05
  • Multiple Updates
2019-04-27 05:19:06
  • First insertion