Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-9494

Disclosure Date: April 17, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • fedoraproject,
  • freebsd,
  • opensuse,
  • synology,
  • w1.fi

Products

  • backports sle 15.0,
  • fedora 28,
  • fedora 29,
  • fedora 30,
  • freebsd 11.2,
  • freebsd 12.0,
  • hostapd,
  • leap 15.1,
  • radius server 3.0,
  • router manager,
  • wpa supplicant
Technical Analysis