Vulnerabilities > CVE-2019-13377 - Information Exposure Through Discrepancy vulnerability in multiple products

047910
CVSS 5.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
high complexity
w1-fi
fedoraproject
canonical
debian
CWE-203
nessus

Summary

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel attack that can be used for full password recovery.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4538.NASL
    descriptionTwo vulnerabilities were found in the WPA protocol implementation found in wpa_supplication (station) and hostapd (access point). - CVE-2019-13377 A timing-based side-channel attack against WPA3
    last seen2020-06-01
    modified2020-06-02
    plugin id129416
    published2019-09-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129416
    titleDebian DSA-4538-1 : wpa - security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4098-1.NASL
    descriptionIt was discovered that wpa_supplicant and hostapd were vulnerable to a side channel attack against EAP-pwd. A remote attacker could possibly use this issue to recover certain passwords. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128023
    published2019-08-20
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128023
    titleUbuntu 18.04 LTS / 19.04 : wpa vulnerability (USN-4098-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-97E9040197.NASL
    descriptionUpdate to version 2.9 from upstream Security fix for CVE-2019-13377 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127938
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127938
    titleFedora 30 : hostapd (2019-97e9040197)

The Hacker News

idTHN:095E73BF928FB6C5EB72791F3C98BD34
last seen2019-08-03
modified2019-08-03
published2019-08-03
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/08/hack-wpa3-wifi-password.html
titleResearchers Discover New Ways to Hack WPA3 Protected WiFi Passwords