5.9
MEDIUM
CVE-2019-13377
Hostapd/Wpa_supplicant Brainpool Curve Timing Attack Vulnerability
Description

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel attack that can be used for full password recovery.

INFO

Published Date :

Aug. 15, 2019, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-13377 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 W1.fi hostapd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13377.

URL Resource
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/
https://seclists.org/bugtraq/2019/Sep/56 Mailing List Third Party Advisory
https://usn.ubuntu.com/4098-1/ Third Party Advisory
https://w1.fi/cgit/hostap/commit/?id=147bf7b88a9c231322b5b574263071ca6dbb0503 Mailing List Patch Vendor Advisory
https://w1.fi/cgit/hostap/commit/?id=cd803299ca485eb857e37c88f973fccfbb8600e5 Mailing List Patch Vendor Advisory
https://www.debian.org/security/2019/dsa-4538 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13377 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13377 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/56 No Types Assigned https://seclists.org/bugtraq/2019/Sep/56 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4538 No Types Assigned https://www.debian.org/security/2019/dsa-4538 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/56 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4538 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4098-1/ No Types Assigned https://usn.ubuntu.com/4098-1/ Third Party Advisory
    Changed Reference Type https://w1.fi/cgit/hostap/commit/?id=147bf7b88a9c231322b5b574263071ca6dbb0503 No Types Assigned https://w1.fi/cgit/hostap/commit/?id=147bf7b88a9c231322b5b574263071ca6dbb0503 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://w1.fi/cgit/hostap/commit/?id=cd803299ca485eb857e37c88f973fccfbb8600e5 No Types Assigned https://w1.fi/cgit/hostap/commit/?id=cd803299ca485eb857e37c88f973fccfbb8600e5 Mailing List, Patch, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.8
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13377 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13377 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.21%

score

0.73645

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability