CVE Vulnerabilities

CVE-2019-9498

Origin Validation Error

Published: Apr 17, 2019 | Modified: Nov 21, 2024
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
6.8 IMPORTANT
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Ubuntu
MEDIUM

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Weakness

The product does not properly verify that the source of data or communication is valid.

Affected Software

Name Vendor Start Version End Version
Hostapd W1.fi * 2.4 (including)
Hostapd W1.fi 2.5 (including) 2.7 (including)
Wpa_supplicant W1.fi * 2.4 (including)
Wpa_supplicant W1.fi 2.5 (including) 2.7 (including)
Wpa Ubuntu bionic *
Wpa Ubuntu cosmic *
Wpa Ubuntu devel *
Wpa Ubuntu disco *
Wpa Ubuntu trusty *
Wpa Ubuntu upstream *
Wpa Ubuntu xenial *

References