Vulnerabilities > CVE-2019-13377 - Information Exposure Through Discrepancy vulnerability in multiple products
Attack vector
NETWORK Attack complexity
HIGH Privileges required
NONE Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel attack that can be used for full password recovery.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 9 | |
OS | 1 | |
OS | 2 | |
OS | 1 |
Common Weakness Enumeration (CWE)
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4538.NASL description Two vulnerabilities were found in the WPA protocol implementation found in wpa_supplication (station) and hostapd (access point). - CVE-2019-13377 A timing-based side-channel attack against WPA3 last seen 2020-06-01 modified 2020-06-02 plugin id 129416 published 2019-09-30 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129416 title Debian DSA-4538-1 : wpa - security update NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-4098-1.NASL description It was discovered that wpa_supplicant and hostapd were vulnerable to a side channel attack against EAP-pwd. A remote attacker could possibly use this issue to recover certain passwords. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 128023 published 2019-08-20 reporter Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128023 title Ubuntu 18.04 LTS / 19.04 : wpa vulnerability (USN-4098-1) NASL family Fedora Local Security Checks NASL id FEDORA_2019-97E9040197.NASL description Update to version 2.9 from upstream Security fix for CVE-2019-13377 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 127938 published 2019-08-20 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127938 title Fedora 30 : hostapd (2019-97e9040197)
The Hacker News
id | THN:095E73BF928FB6C5EB72791F3C98BD34 |
last seen | 2019-08-03 |
modified | 2019-08-03 |
published | 2019-08-03 |
reporter | The Hacker News |
source | https://thehackernews.com/2019/08/hack-wpa3-wifi-password.html |
title | Researchers Discover New Ways to Hack WPA3 Protected WiFi Passwords |
References
- https://w1.fi/cgit/hostap/commit/?id=cd803299ca485eb857e37c88f973fccfbb8600e5
- https://w1.fi/cgit/hostap/commit/?id=147bf7b88a9c231322b5b574263071ca6dbb0503
- https://usn.ubuntu.com/4098-1/
- https://www.debian.org/security/2019/dsa-4538
- https://seclists.org/bugtraq/2019/Sep/56
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IELLEPIXWQOJFW4SZMU3WQHO63JFAHA4/