Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-9494

Published: August 31, 2023Last modified: August 31, 2023

Description

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

Severity score breakdown

ParameterValue
Base score5.9
Attack VectorNETWORK
Attack complexityHIGH
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactNONE
Availability impactNONE
VectorCVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSwpa_supplicantNot affected (2.10-r4)
Streamwpa_supplicantNot affected (2.10-r7)

References

ON THIS PAGE