NA

CVE-2023-52160

Published: 22/02/2024 Updated: 10/03/2024
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The implementation of PEAP in wpa_supplicant up to and including 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

w1.fi wpa_supplicant

debian debian linux 10.0

redhat enterprise linux 8.0

redhat enterprise linux 9.0

fedoraproject fedora 39

Vendor Advisories

Debian Bug report logs - #1064061 wpa: CVE-2023-52160 Package: src:wpa; Maintainer for src:wpa is Debian wpasupplicant Maintainers <wpa@packagesdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Fri, 16 Feb 2024 15:15:02 UTC Severity: grave Tags: security, upstream Reply or subscribe to this b ...
wpa_supplicant: potential authorization bypass (CVE-2023-52160) ...
Description<!---->A flaw was found in wpa_supplicant's implementation of PEAP This issue may allow an attacker to skip the second phase of authentication when the target device has not been properly configured to verify the authentication server By skipping the second phase of authentication, it’s easier for an attacker to create a rogue clone ...