6.8
CVSSv2

CVE-2019-9499

Published: 17/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that wpa_supplicant and hostapd were vulnerable to a side channel attack against EAP-pwd. A remote attacker could possibly use this issue to recover certain passwords. (CVE-2019-9495)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

w1.fi hostapd

w1.fi wpa supplicant

fedoraproject fedora 28

fedoraproject fedora 29

fedoraproject fedora 30

opensuse leap 15.1

opensuse backports sle 15.0

debian debian linux 8.0

synology router manager 1.2

synology radius server 3.0

freebsd freebsd 11.2

freebsd freebsd 12.0

freebsd freebsd

Vendor Advisories

Debian Bug report logs - #926801 src:wpa: multiples vulnerabilities in SAE and EAP-pwd code in wpa Package: src:wpa; Maintainer for src:wpa is Debian wpasupplicant Maintainers <wpa@packagesdebianorg>; Reported by: Yves-Alexis Perez <corsac@debianorg> Date: Wed, 10 Apr 2019 15:54:01 UTC Severity: grave Tags: securi ...
Several security issues were fixed in wpa_supplicant and hostapd ...
Mathy Vanhoef (NYUAD) and Eyal Ronen (Tel Aviv University & KU Leuven) found multiple vulnerabilities in the WPA implementation found in wpa_supplication (station) and hostapd (access point) These vulnerability are also collectively known as Dragonblood CVE-2019-9495 Cache-based side-channel attack against the EAP-pwd implementation: an ...