Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9497

Published: 10 April 2019

The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
wpa
Launchpad, Ubuntu, Debian
upstream
Released (2.8)
trusty
Released (2.1-0ubuntu1.7)
xenial
Released (2.4-0ubuntu6.4)
bionic
Released (2:2.6-15ubuntu2.2)
cosmic
Released (2:2.6-18ubuntu1.1)
disco
Released (2:2.6-21ubuntu3)
wpasupplicant
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Does not exist

xenial Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H