Vulnerability Details : CVE-2019-9497
The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
Vulnerability category: BypassGain privilege
Exploit prediction scoring system (EPSS) score for CVE-2019-9497
Probability of exploitation activity in the next 30 days: 1.21%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 84 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2019-9497
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
nvd@nist.gov |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
nvd@nist.gov |
CWE ids for CVE-2019-9497
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
-
Simple authentication protocols are subject to reflection attacks if a malicious user can use the target machine to impersonate a trusted user.Assigned by: cret@cert.org (Secondary)
References for CVE-2019-9497
-
http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html
FreeBSD Security Advisory - FreeBSD-SA-19:03.wpa ≈ Packet Storm
-
https://www.synology.com/security/advisory/Synology_SA_19_16
Synology Inc.
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
[SECURITY] Fedora 29 Update: hostapd-2.7-2.fc29 - package-announce - Fedora Mailing-ListsMailing List;Release Notes;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
[SECURITY] Fedora 30 Update: hostapd-2.7-2.fc30 - package-announce - Fedora Mailing-ListsMailing List;Release Notes;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
[SECURITY] Fedora 28 Update: hostapd-2.7-2.fc28 - package-announce - Fedora Mailing-ListsMailing List;Release Notes;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html
[SECURITY] [DLA 1867-1] wpa security update
-
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html
[security-announce] openSUSE-SU-2020:0222-1: moderate: Security update f
-
https://seclists.org/bugtraq/2019/May/40
Bugtraq: FreeBSD Security Advisory FreeBSD-SA-19:03.wpa
-
https://w1.fi/security/2019-4/
Index of /security/2019-4Patch;Vendor Advisory
- https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc
Products affected by CVE-2019-9497
- cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
- cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*
- cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*
- cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*