8.1
CWE
287 346
Advisory Published
CVE Published
Updated

CVE-2019-9498: The implementations of EAP-PWD in hostapd EAP Server do not validate the scalar and element values in EAP-pwd-Commit

First published: Wed Apr 10 2019(Updated: )

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Credit: cret@cert.org cret@cert.org

Affected SoftwareAffected VersionHow to fix
W1.fi Hostapd<=2.4
W1.fi Hostapd>=2.5<=2.7
W1.fi Wpa Supplicant<=2.4
W1.fi Wpa Supplicant>=2.5<=2.7
Fedoraproject Fedora=28
Fedoraproject Fedora=29
Fedoraproject Fedora=30
openSUSE Backports SLE=15.0
openSUSE Backports SLE=15.0-sp1
openSUSE Leap=15.1
Debian Debian Linux=8.0
Synology Radius Server=3.0
Synology Router Manager=1.2
FreeBSD FreeBSD>=11.0<=11.1
FreeBSD FreeBSD=11.2
FreeBSD FreeBSD=11.2-p13
FreeBSD FreeBSD=11.2-p2
FreeBSD FreeBSD=11.2-p3
FreeBSD FreeBSD=11.2-p4
FreeBSD FreeBSD=11.2-p5
FreeBSD FreeBSD=11.2-p6
FreeBSD FreeBSD=11.2-p7
FreeBSD FreeBSD=11.2-p8
FreeBSD FreeBSD=11.2-p9
FreeBSD FreeBSD=12.0
FreeBSD FreeBSD=12.0-p1
FreeBSD FreeBSD=12.0-p2
FreeBSD FreeBSD=12.0-p3
ubuntu/wpa<2:2.6-15ubuntu2.2
2:2.6-15ubuntu2.2
ubuntu/wpa<2:2.6-18ubuntu1.1
2:2.6-18ubuntu1.1
ubuntu/wpa<2:2.6-21ubuntu3
2:2.6-21ubuntu3
ubuntu/wpa<2.1-0ubuntu1.7
2.1-0ubuntu1.7
ubuntu/wpa<2.8
2.8
ubuntu/wpa<2.4-0ubuntu6.4
2.4-0ubuntu6.4
debian/wpa
2:2.9.0-21+deb11u1
2:2.9.0-21+deb11u2
2:2.10-12+deb12u1
2:2.10-12+deb12u2
2:2.10-21.1
2:2.10-22

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-9498?

    CVE-2019-9498 is a vulnerability that affects the implementations of EAP-PWD in hostapd EAP Server.

  • What is the severity of CVE-2019-9498?

    The severity of CVE-2019-9498 is high, with a CVSS score of 8.1.

  • How does CVE-2019-9498 impact the affected software?

    CVE-2019-9498 allows an attacker to complete authentication and gain unauthorized access to the affected software.

  • How can I fix CVE-2019-9498?

    To fix CVE-2019-9498, update the affected software to the recommended versions provided by the vendor.

  • Where can I find more information about CVE-2019-9498?

    You can find more information about CVE-2019-9498 in the references provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203