8.1
HIGH
CVE-2019-9497
Hostapd wpa_supplicant EAP-PWD Authentication Bypass
Description

The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

INFO

Published Date :

April 17, 2019, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-9497 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 W1.fi hostapd
2 W1.fi wpa_supplicant
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9497 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9497 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/ [No types assigned]
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/ [No types assigned]
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
    Removed Reference CERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
  • CVE Modified by [email protected]

    Feb. 16, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-301
  • CVE Modified by [email protected]

    Aug. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_16 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/40 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://w1.fi/security/2019-4/ No Types Assigned https://w1.fi/security/2019-4/ Patch, Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions up to (including) 2.4 *cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (including) 2.7 *cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:* versions up to (including) 2.4 *cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (including) 2.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.19 }} 0.58%

score

0.89653

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability